Analysis

  • max time kernel
    145s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 05:51

General

  • Target

    Orderconfirmation#27682.exe

  • Size

    365KB

  • MD5

    0d9e38ba72b9994260768357559328a3

  • SHA1

    180ee5d2b2d8c6f5e993f77a1d9e1df9bd437bbd

  • SHA256

    24c78f9f8f15c94f2616a13adce3fda09255d3e1a4b762ef21b561318c082d65

  • SHA512

    9aec08e46fd7676794bcb4a39d216157569cf47d585eb53fcd4ce7dbb35deac158b6e64af2708345626f014b6cb36a8045438afedc75a2d60d6c59cee4989507

  • SSDEEP

    6144:2JAk9dNbuyG+VkT2Elng0ydlBDK9rPn9mYwYqYYw9/KSKTBdyjgpCrVaIYPX:Z49NsT2Eln1yZ29rP9mrdywm

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

adm1234.duckdns.org:20603

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Orderconfirmation#27682.exe
    "C:\Users\Admin\AppData\Local\Temp\Orderconfirmation#27682.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:992
    • C:\Users\Admin\AppData\Local\Temp\Orderconfirmation#27682.exe
      "C:\Users\Admin\AppData\Local\Temp\Orderconfirmation#27682.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1796
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
      2⤵
        PID:3708
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1228
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:4148
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\Orderconfirmation#27682.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
        2⤵
          PID:1272
      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3944
        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4616
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          2⤵
            PID:4144
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4132
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4464
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
            2⤵
              PID:3924
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4816
            • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4304
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:3904
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3728
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:2320
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:2880

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Credential Access

              Credentials in Files

              2
              T1081

              Discovery

              Query Registry

              1
              T1012

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Orderconfirmation#27682.exe.log
                Filesize

                612B

                MD5

                4bc94363628f46b343c5e8e2da62ca26

                SHA1

                8a41ac46e24d790e11a407d0e957c4a6be6056c4

                SHA256

                c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a

                SHA512

                cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\svchost.exe.log
                Filesize

                612B

                MD5

                4bc94363628f46b343c5e8e2da62ca26

                SHA1

                8a41ac46e24d790e11a407d0e957c4a6be6056c4

                SHA256

                c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a

                SHA512

                cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829

              • C:\Users\Admin\AppData\Local\Temp\tmp707F.tmp
                Filesize

                11KB

                MD5

                a33e5b189842c5867f46566bdbf7a095

                SHA1

                e1c06359f6a76da90d19e8fd95e79c832edb3196

                SHA256

                5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                SHA512

                f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

              • C:\Users\Admin\AppData\Local\Temp\tmp708F.tmp
                Filesize

                486KB

                MD5

                a372b83a4f24cdf94f011953d4407444

                SHA1

                11c23c21e08a0e0932ae1348227801c2235b1c85

                SHA256

                aba66f553877b33606ba3d519779c514ae54364e2d9389e4dbd0aef8beeb6473

                SHA512

                43ecd3b3f37e64243cf0df6035e81f3ad07ab1a91bab4ec5a33608faeb4c18d7eadfd1ae8ba768463b4af48674cbbde81e62bc6e4924f822733e64e20293c384

              • C:\Users\Admin\AppData\Local\Temp\tmp7090.tmp
                Filesize

                11KB

                MD5

                4a8fbd593a733fc669169d614021185b

                SHA1

                166e66575715d4c52bcb471c09bdbc5a9bb2f615

                SHA256

                714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42

                SHA512

                6b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b

              • C:\Users\Admin\AppData\Local\Temp\tmp7091.tmp
                Filesize

                11KB

                MD5

                bfbc1a403197ac8cfc95638c2da2cf0e

                SHA1

                634658f4dd9747e87fa540f5ba47e218acfc8af2

                SHA256

                272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6

                SHA512

                b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1

              • C:\Users\Admin\AppData\Local\Temp\tmp7092.tmp
                Filesize

                11KB

                MD5

                3b068f508d40eb8258ff0b0592ca1f9c

                SHA1

                59ac025c3256e9c6c86165082974fe791ff9833a

                SHA256

                07db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7

                SHA512

                e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32

              • C:\Users\Admin\AppData\Local\Temp\tmp7093.tmp
                Filesize

                730KB

                MD5

                e07fa9e1d2dcb7346fab7325d9deec25

                SHA1

                53c9b791ba19c96086069a3f5e2e3f9a8bc22b04

                SHA256

                9957bd1a5b209acc87dffb768047540d19dd3f6183ab215a5966596af598dca1

                SHA512

                799ade4d89e3a26545263e54c61bb695f9bfdaee8ed8006584c4e7d9255d056aa3886e8746c1e975830ecc5ec5237412cddb835d50263d1734bf579e9865ee3a

              • C:\Users\Admin\AppData\Local\Temp\tmp7094.tmp
                Filesize

                11KB

                MD5

                87cbab2a743fb7e0625cc332c9aac537

                SHA1

                50f858caa7f4ac3a93cf141a5d15b4edeb447ee7

                SHA256

                57e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023

                SHA512

                6b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa

              • C:\Users\Admin\AppData\Local\Temp\tmpB8DD.tmp
                Filesize

                46KB

                MD5

                02d2c46697e3714e49f46b680b9a6b83

                SHA1

                84f98b56d49f01e9b6b76a4e21accf64fd319140

                SHA256

                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                SHA512

                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

              • C:\Users\Admin\AppData\Local\Temp\tmpB902.tmp
                Filesize

                92KB

                MD5

                4b609cebb20f08b79628408f4fa2ad42

                SHA1

                f725278c8bc0527c316e01827f195de5c9a8f934

                SHA256

                2802818c570f9da1ce2e2fe2ff12cd3190b4c287866a3e4dfe2ad3a7df4cecdf

                SHA512

                19111811722223521c8ef801290e2d5d8a49c0800363b9cf4232ca037dbcc515aa16ba6c043193f81388260db0e9a7cdb31b0da8c7ffa5bcad67ddbd842e2c60

              • C:\Users\Admin\AppData\Local\Temp\tmpB93D.tmp
                Filesize

                48KB

                MD5

                349e6eb110e34a08924d92f6b334801d

                SHA1

                bdfb289daff51890cc71697b6322aa4b35ec9169

                SHA256

                c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                SHA512

                2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

              • C:\Users\Admin\AppData\Local\Temp\tmpB953.tmp
                Filesize

                112KB

                MD5

                780853cddeaee8de70f28a4b255a600b

                SHA1

                ad7a5da33f7ad12946153c497e990720b09005ed

                SHA256

                1055ff62de3dea7645c732583242adf4164bdcfb9dd37d9b35bbb9510d59b0a3

                SHA512

                e422863112084bb8d11c682482e780cd63c2f20c8e3a93ed3b9efd1b04d53eb5d3c8081851ca89b74d66f3d9ab48eb5f6c74550484f46e7c6e460a8250c9b1d8

              • C:\Users\Admin\AppData\Local\Temp\tmpB98E.tmp
                Filesize

                96KB

                MD5

                d367ddfda80fdcf578726bc3b0bc3e3c

                SHA1

                23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                SHA256

                0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                SHA512

                40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                365KB

                MD5

                0d9e38ba72b9994260768357559328a3

                SHA1

                180ee5d2b2d8c6f5e993f77a1d9e1df9bd437bbd

                SHA256

                24c78f9f8f15c94f2616a13adce3fda09255d3e1a4b762ef21b561318c082d65

                SHA512

                9aec08e46fd7676794bcb4a39d216157569cf47d585eb53fcd4ce7dbb35deac158b6e64af2708345626f014b6cb36a8045438afedc75a2d60d6c59cee4989507

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                365KB

                MD5

                0d9e38ba72b9994260768357559328a3

                SHA1

                180ee5d2b2d8c6f5e993f77a1d9e1df9bd437bbd

                SHA256

                24c78f9f8f15c94f2616a13adce3fda09255d3e1a4b762ef21b561318c082d65

                SHA512

                9aec08e46fd7676794bcb4a39d216157569cf47d585eb53fcd4ce7dbb35deac158b6e64af2708345626f014b6cb36a8045438afedc75a2d60d6c59cee4989507

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                365KB

                MD5

                0d9e38ba72b9994260768357559328a3

                SHA1

                180ee5d2b2d8c6f5e993f77a1d9e1df9bd437bbd

                SHA256

                24c78f9f8f15c94f2616a13adce3fda09255d3e1a4b762ef21b561318c082d65

                SHA512

                9aec08e46fd7676794bcb4a39d216157569cf47d585eb53fcd4ce7dbb35deac158b6e64af2708345626f014b6cb36a8045438afedc75a2d60d6c59cee4989507

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                365KB

                MD5

                0d9e38ba72b9994260768357559328a3

                SHA1

                180ee5d2b2d8c6f5e993f77a1d9e1df9bd437bbd

                SHA256

                24c78f9f8f15c94f2616a13adce3fda09255d3e1a4b762ef21b561318c082d65

                SHA512

                9aec08e46fd7676794bcb4a39d216157569cf47d585eb53fcd4ce7dbb35deac158b6e64af2708345626f014b6cb36a8045438afedc75a2d60d6c59cee4989507

              • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                Filesize

                365KB

                MD5

                0d9e38ba72b9994260768357559328a3

                SHA1

                180ee5d2b2d8c6f5e993f77a1d9e1df9bd437bbd

                SHA256

                24c78f9f8f15c94f2616a13adce3fda09255d3e1a4b762ef21b561318c082d65

                SHA512

                9aec08e46fd7676794bcb4a39d216157569cf47d585eb53fcd4ce7dbb35deac158b6e64af2708345626f014b6cb36a8045438afedc75a2d60d6c59cee4989507

              • memory/992-133-0x0000000000B90000-0x0000000000BF2000-memory.dmp
                Filesize

                392KB

              • memory/992-134-0x0000000005A30000-0x0000000005FD4000-memory.dmp
                Filesize

                5.6MB

              • memory/992-135-0x0000000005550000-0x00000000055B6000-memory.dmp
                Filesize

                408KB

              • memory/1796-170-0x00000000063A0000-0x0000000006432000-memory.dmp
                Filesize

                584KB

              • memory/1796-171-0x0000000006440000-0x00000000064B6000-memory.dmp
                Filesize

                472KB

              • memory/1796-146-0x0000000004BC0000-0x0000000004CCA000-memory.dmp
                Filesize

                1.0MB

              • memory/1796-172-0x0000000006550000-0x000000000656E000-memory.dmp
                Filesize

                120KB

              • memory/1796-148-0x00000000065A0000-0x0000000006ACC000-memory.dmp
                Filesize

                5.2MB

              • memory/1796-145-0x00000000049B0000-0x00000000049C0000-memory.dmp
                Filesize

                64KB

              • memory/1796-144-0x0000000004910000-0x000000000494C000-memory.dmp
                Filesize

                240KB

              • memory/1796-143-0x00000000048B0000-0x00000000048C2000-memory.dmp
                Filesize

                72KB

              • memory/1796-142-0x0000000004FE0000-0x00000000055F8000-memory.dmp
                Filesize

                6.1MB

              • memory/1796-139-0x0000000000140000-0x000000000015E000-memory.dmp
                Filesize

                120KB

              • memory/1796-147-0x0000000005EA0000-0x0000000006062000-memory.dmp
                Filesize

                1.8MB

              • memory/1796-306-0x00000000049B0000-0x00000000049C0000-memory.dmp
                Filesize

                64KB