Analysis

  • max time kernel
    141s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2024 08:40

General

  • Target

    4ddc2f20b7d416d6fbf18cf208941e0b.exe

  • Size

    1.9MB

  • MD5

    4ddc2f20b7d416d6fbf18cf208941e0b

  • SHA1

    cc0b051c6f4ffa5148fb1df1c23011e87e98d69e

  • SHA256

    61b12ec568d18ab0455fb7789b2482ffa34b52de83ead564ac1e6ef6fab5d816

  • SHA512

    5808cb0fcbe5acd4daa8b31c1fe566734f0ec9af7ce90a7fe166ddf2039517b79da049947f7830e4a8ae00e560dedc2b729fff826eb1786fe256b6b00194f2f2

  • SSDEEP

    49152:aA5wY0YhVWfDfoZLiZ9ZxXSv+eEq9Pb8SiSQAaRpXZ:vwrYmfcLiPZxtq9D8b3XZ

Malware Config

Extracted

Family

redline

Botnet

H

C2

65.21.103.71:56458

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ddc2f20b7d416d6fbf18cf208941e0b.exe
    "C:\Users\Admin\AppData\Local\Temp\4ddc2f20b7d416d6fbf18cf208941e0b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2896-0-0x0000000000C90000-0x00000000012EA000-memory.dmp
    Filesize

    6.4MB

  • memory/2896-2-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-3-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-7-0x00000000750C0000-0x0000000075107000-memory.dmp
    Filesize

    284KB

  • memory/2896-12-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-15-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-17-0x0000000000C90000-0x00000000012EA000-memory.dmp
    Filesize

    6.4MB

  • memory/2896-18-0x0000000074550000-0x0000000074C3E000-memory.dmp
    Filesize

    6.9MB

  • memory/2896-16-0x0000000077540000-0x0000000077542000-memory.dmp
    Filesize

    8KB

  • memory/2896-14-0x00000000750C0000-0x0000000075107000-memory.dmp
    Filesize

    284KB

  • memory/2896-19-0x0000000000550000-0x0000000000590000-memory.dmp
    Filesize

    256KB

  • memory/2896-13-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-11-0x00000000750C0000-0x0000000075107000-memory.dmp
    Filesize

    284KB

  • memory/2896-10-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-9-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-4-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-1-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-21-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-27-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-26-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-25-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-24-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-23-0x0000000075740000-0x0000000075850000-memory.dmp
    Filesize

    1.1MB

  • memory/2896-22-0x00000000750C0000-0x0000000075107000-memory.dmp
    Filesize

    284KB

  • memory/2896-29-0x0000000074550000-0x0000000074C3E000-memory.dmp
    Filesize

    6.9MB