Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 04:34
Static task
static1
Behavioral task
behavioral1
Sample
8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe
Resource
win7-20240704-en
General
-
Target
8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe
-
Size
512KB
-
MD5
b92535559e0c12ec6d82c306a9fe005e
-
SHA1
17c8378cbb1c028a29a980314e42b41882b8d08e
-
SHA256
8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6
-
SHA512
04c41696a5fa8f19fa966c3c26b35d0708f1f605a354d6a30b645b308cf3e3336ba9c5e710e5dad071ac135d217898c63b2917c5ab490a466f41b7f73868095a
-
SSDEEP
12288:T22iNeSY+aZrwr1phF+6BUl8X9usdRuZ9dAHWQsWbIwaFIYvuRrwNYow+b:C14/4rLH+6wqvy4HVsxIeoOYoX
Malware Config
Extracted
redline
cheat
billred229102.duckdns.org:26546
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2916-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2916-28-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2916-25-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2916-29-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2916-31-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2916-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2916-28-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2916-25-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2916-29-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2916-31-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2784 powershell.exe 2800 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exedescription pid process target process PID 2528 set thread context of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.exepowershell.exeschtasks.exe8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exepowershell.exepowershell.exe8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exepid process 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 2784 powershell.exe 2800 powershell.exe 2916 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 2916 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exepowershell.exepowershell.exe8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exedescription pid process Token: SeDebugPrivilege 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe Token: SeDebugPrivilege 2784 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2916 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exedescription pid process target process PID 2528 wrote to memory of 2784 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe powershell.exe PID 2528 wrote to memory of 2784 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe powershell.exe PID 2528 wrote to memory of 2784 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe powershell.exe PID 2528 wrote to memory of 2784 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe powershell.exe PID 2528 wrote to memory of 2800 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe powershell.exe PID 2528 wrote to memory of 2800 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe powershell.exe PID 2528 wrote to memory of 2800 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe powershell.exe PID 2528 wrote to memory of 2800 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe powershell.exe PID 2528 wrote to memory of 2872 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe schtasks.exe PID 2528 wrote to memory of 2872 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe schtasks.exe PID 2528 wrote to memory of 2872 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe schtasks.exe PID 2528 wrote to memory of 2872 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe schtasks.exe PID 2528 wrote to memory of 2820 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2820 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2820 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2820 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe PID 2528 wrote to memory of 2916 2528 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe 8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe"C:\Users\Admin\AppData\Local\Temp\8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\SqmOaLo.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\SqmOaLo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFBDC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe"C:\Users\Admin\AppData\Local\Temp\8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe"2⤵PID:2820
-
C:\Users\Admin\AppData\Local\Temp\8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe"C:\Users\Admin\AppData\Local\Temp\8f1b4c576d938b2a1b57711546d753a7d86e37c589d7da3d4c694546ce3fd3c6.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5e155b11eaa9d52d9fea781a3c7a52c90
SHA102467076895b88c0e1f8cb202d5c3db9ea2f59ed
SHA256c5179cda73c35bf9b7677fd9c5d0fe90a7ad0889e9cf8d6886efaadc8fe1b15b
SHA5125d1e533b4d91b5a774df192df82028c6824579c30a968ea6c68b4b0a2586d172822a9788b0f5eb8dc5c739be313538908b5871bc11b78f9840f8919cfc52f9cf
-
Filesize
1KB
MD5348ccb8862bba195388c185a07e708ff
SHA1b31debe6063b392b6e37df05c64de9cd4de7a485
SHA256236c31fd1dd53cc6e10d9dfcdd27b917d278cf74cd707ebfc6eeb1c69d871b97
SHA51241f27cb0adf3273351448aba28a1b6749ff4c908e29eb37aba2cc6719b626b0001ccaeb4a4dffff710529cc8823c8d2999efeb1af9bfaf86ed1e0749c9159208
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD52a6246c9a2df7e348c86188ad45b4631
SHA1250bb0dc13ebba786c48e86728a0be0fd8d8287f
SHA256e2225f8284eca36a7254314ef6e7fdeddcb98f5db2e5d80fcb6e15a04f1dc4f5
SHA51214ae773697a7c81f0615ddec524a087c348cb4e1cca64c663b432c34294da894d53ffd52a2476f77a7e391dd31fad3cb7c2d32981128ecd2e28652c8ce74234a