Analysis

  • max time kernel
    138s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2023 16:01

General

  • Target

    ORDER QUOTATION LIST.pdf.exe

  • Size

    837KB

  • MD5

    00b7354438e3a2483c5c4e0c52d10f7e

  • SHA1

    c1c3b90b1cf7541abd6bd9f098811c368078ed0b

  • SHA256

    ba85db2614120d1e5b26b4c89847f219317a823bf1e3382cb379666677b0a8fe

  • SHA512

    0e1dfb63dd23f508d6d82c89a62618071be5ba3b4b88b4645951c054b96c15ce7e9676976670147a720369f161d554d4af986749e4c3e12f73b1d2954c98a863

  • SSDEEP

    24576:/DkUNi1EvGEW93Gtx1Lhrds4t+whW2ANQyj:/DkUrOEW9GLhds4tdUGs

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

54.37.0.50:55615

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER QUOTATION LIST.pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER QUOTATION LIST.pdf.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1668
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HkWvxrVQQbZ.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2396
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HkWvxrVQQbZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD5E9.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:4404
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe

    Filesize

    610KB

    MD5

    81d739547e9078bf560fa65f7302bb06

    SHA1

    798f837ee8c948e2762866450527802e3601d6f9

    SHA256

    07585439575758b5305c9f39f6eadcd952e68a9b88effb17eeb66ed835fb0f03

    SHA512

    292454f5b212c99f785715983fe966f499143d15c070c4eec2f18da75608c42770abe711126414c70e68fd3c228d0dd3d529231c8dc92ebaa39f5f77e50adc8e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe

    Filesize

    610KB

    MD5

    81d739547e9078bf560fa65f7302bb06

    SHA1

    798f837ee8c948e2762866450527802e3601d6f9

    SHA256

    07585439575758b5305c9f39f6eadcd952e68a9b88effb17eeb66ed835fb0f03

    SHA512

    292454f5b212c99f785715983fe966f499143d15c070c4eec2f18da75608c42770abe711126414c70e68fd3c228d0dd3d529231c8dc92ebaa39f5f77e50adc8e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe

    Filesize

    610KB

    MD5

    81d739547e9078bf560fa65f7302bb06

    SHA1

    798f837ee8c948e2762866450527802e3601d6f9

    SHA256

    07585439575758b5305c9f39f6eadcd952e68a9b88effb17eeb66ed835fb0f03

    SHA512

    292454f5b212c99f785715983fe966f499143d15c070c4eec2f18da75608c42770abe711126414c70e68fd3c228d0dd3d529231c8dc92ebaa39f5f77e50adc8e

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe

    Filesize

    610KB

    MD5

    81d739547e9078bf560fa65f7302bb06

    SHA1

    798f837ee8c948e2762866450527802e3601d6f9

    SHA256

    07585439575758b5305c9f39f6eadcd952e68a9b88effb17eeb66ed835fb0f03

    SHA512

    292454f5b212c99f785715983fe966f499143d15c070c4eec2f18da75608c42770abe711126414c70e68fd3c228d0dd3d529231c8dc92ebaa39f5f77e50adc8e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1hs3wy0j.lzh.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpD5E9.tmp

    Filesize

    1KB

    MD5

    880cd029ae2d2f9cb5fccc8a092ed741

    SHA1

    93a0327f25476d76b642bf2620a1ed217a115559

    SHA256

    0c1c54d15686d4647c946cbecb655451107b4b8a3166f90d2e5dcd6446893005

    SHA512

    d9e5225177377160b6bd65968a072fb046c5506ae288f073f194e51a9295b3a55c959aeae3263dd23dd305e4d1b4f900dd5dfa1c9d1b228555273275d4f42d02

  • C:\Users\Admin\AppData\Local\Temp\tmpDD8.tmp

    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmpE0D.tmp

    Filesize

    92KB

    MD5

    eea7769ad18b106d7e776bb0e1b1b97b

    SHA1

    37f14767bcd89b2aeb45e41785c557a0ec09a896

    SHA256

    3c1a735844b129ee2fbd7347f89e5fcb7b3e95f71e27241209ba66bdd439c421

    SHA512

    68086c5ec11c4b69b17067c4c49a6042b878689ef0e8fe0c8a22c414436590fa5fb44d5e898c062c919eb40477988ff0aff27338afa278b34970b01c162274b6

  • C:\Users\Admin\AppData\Local\Temp\tmpE48.tmp

    Filesize

    48KB

    MD5

    349e6eb110e34a08924d92f6b334801d

    SHA1

    bdfb289daff51890cc71697b6322aa4b35ec9169

    SHA256

    c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

    SHA512

    2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

  • C:\Users\Admin\AppData\Local\Temp\tmpE6D.tmp

    Filesize

    20KB

    MD5

    49693267e0adbcd119f9f5e02adf3a80

    SHA1

    3ba3d7f89b8ad195ca82c92737e960e1f2b349df

    SHA256

    d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

    SHA512

    b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

  • C:\Users\Admin\AppData\Local\Temp\tmpE83.tmp

    Filesize

    116KB

    MD5

    f70aa3fa04f0536280f872ad17973c3d

    SHA1

    50a7b889329a92de1b272d0ecf5fce87395d3123

    SHA256

    8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

    SHA512

    30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

  • C:\Users\Admin\AppData\Local\Temp\tmpEFC.tmp

    Filesize

    96KB

    MD5

    d367ddfda80fdcf578726bc3b0bc3e3c

    SHA1

    23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

    SHA256

    0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

    SHA512

    40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

  • memory/1668-152-0x00000000054A0000-0x0000000005A44000-memory.dmp

    Filesize

    5.6MB

  • memory/1668-158-0x000000000A860000-0x000000000A8FC000-memory.dmp

    Filesize

    624KB

  • memory/1668-157-0x00000000050F0000-0x0000000005100000-memory.dmp

    Filesize

    64KB

  • memory/1668-156-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/1668-155-0x0000000004E40000-0x0000000004E4A000-memory.dmp

    Filesize

    40KB

  • memory/1668-154-0x00000000050F0000-0x0000000005100000-memory.dmp

    Filesize

    64KB

  • memory/1668-153-0x0000000004EF0000-0x0000000004F82000-memory.dmp

    Filesize

    584KB

  • memory/1668-151-0x00000000003B0000-0x000000000044E000-memory.dmp

    Filesize

    632KB

  • memory/1668-150-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/1668-174-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/1812-214-0x0000000006B20000-0x0000000006CE2000-memory.dmp

    Filesize

    1.8MB

  • memory/1812-176-0x0000000005BF0000-0x0000000006208000-memory.dmp

    Filesize

    6.1MB

  • memory/1812-397-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/1812-177-0x0000000005530000-0x0000000005542000-memory.dmp

    Filesize

    72KB

  • memory/1812-396-0x0000000007870000-0x000000000788E000-memory.dmp

    Filesize

    120KB

  • memory/1812-395-0x00000000077D0000-0x0000000007846000-memory.dmp

    Filesize

    472KB

  • memory/1812-185-0x00000000055D0000-0x000000000560C000-memory.dmp

    Filesize

    240KB

  • memory/1812-190-0x00000000055C0000-0x00000000055D0000-memory.dmp

    Filesize

    64KB

  • memory/1812-168-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/1812-192-0x0000000005840000-0x000000000594A000-memory.dmp

    Filesize

    1.0MB

  • memory/1812-219-0x00000000055C0000-0x00000000055D0000-memory.dmp

    Filesize

    64KB

  • memory/1812-215-0x0000000007220000-0x000000000774C000-memory.dmp

    Filesize

    5.2MB

  • memory/1812-173-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/1812-213-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/2396-211-0x00000000070D0000-0x00000000070DA000-memory.dmp

    Filesize

    40KB

  • memory/2396-217-0x00000000073A0000-0x00000000073BA000-memory.dmp

    Filesize

    104KB

  • memory/2396-208-0x00000000048B0000-0x00000000048C0000-memory.dmp

    Filesize

    64KB

  • memory/2396-209-0x00000000076E0000-0x0000000007D5A000-memory.dmp

    Filesize

    6.5MB

  • memory/2396-210-0x0000000007060000-0x000000000707A000-memory.dmp

    Filesize

    104KB

  • memory/2396-197-0x000000006FC60000-0x000000006FCAC000-memory.dmp

    Filesize

    304KB

  • memory/2396-212-0x00000000072E0000-0x0000000007376000-memory.dmp

    Filesize

    600KB

  • memory/2396-195-0x000000007F550000-0x000000007F560000-memory.dmp

    Filesize

    64KB

  • memory/2396-196-0x0000000006310000-0x0000000006342000-memory.dmp

    Filesize

    200KB

  • memory/2396-194-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/2396-216-0x0000000007290000-0x000000000729E000-memory.dmp

    Filesize

    56KB

  • memory/2396-207-0x00000000062F0000-0x000000000630E000-memory.dmp

    Filesize

    120KB

  • memory/2396-218-0x0000000007380000-0x0000000007388000-memory.dmp

    Filesize

    32KB

  • memory/2396-193-0x00000000048B0000-0x00000000048C0000-memory.dmp

    Filesize

    64KB

  • memory/2396-222-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/2396-171-0x0000000004EF0000-0x0000000005518000-memory.dmp

    Filesize

    6.2MB

  • memory/2396-191-0x0000000004A70000-0x0000000004A8E000-memory.dmp

    Filesize

    120KB

  • memory/2396-167-0x00000000048B0000-0x00000000048C0000-memory.dmp

    Filesize

    64KB

  • memory/2396-166-0x00000000048B0000-0x00000000048C0000-memory.dmp

    Filesize

    64KB

  • memory/2396-164-0x0000000072FB0000-0x0000000073760000-memory.dmp

    Filesize

    7.7MB

  • memory/2396-163-0x00000000023F0000-0x0000000002426000-memory.dmp

    Filesize

    216KB

  • memory/2396-175-0x0000000004CC0000-0x0000000004CE2000-memory.dmp

    Filesize

    136KB

  • memory/2396-179-0x0000000005700000-0x0000000005766000-memory.dmp

    Filesize

    408KB

  • memory/2396-178-0x0000000005620000-0x0000000005686000-memory.dmp

    Filesize

    408KB