Analysis

  • max time kernel
    152s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:15

General

  • Target

    c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe

  • Size

    812KB

  • MD5

    5c78467103a9fb1d14d55ec3b57e740f

  • SHA1

    9f6805487a9a67f77e8cae1098ff9e8d24740917

  • SHA256

    c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b

  • SHA512

    5c460ac6c28a874abb9f91e960eca2c7992372e0930dd12f2f44b18bc7e177ffd00b16f26d1a92680c21af2ebae514bfb51fd4f1ff061ed4340ac062129cd299

  • SSDEEP

    12288:bxjrr7F5qfMs8WdGk+08n4sHWihcNm2F0WRSl8CRHQSv+bEIFjJxw6ZqIZsCh0N:bxLsMs8WdZ789WN3F0KuQUQXXZl9w

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

185.222.58.253:55615

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe
    "C:\Users\Admin\AppData\Local\Temp\c26bd0f7c7c00b7cbe2545cf2f9240020f9498928f96091da19e1af943ac837b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1296
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        PID:4356
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        PID:2596
      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4560

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe
    Filesize

    523KB

    MD5

    8dca427eab6afd10df49829925f59d9e

    SHA1

    9735f697a89255d7641de835e25d7ef1974c31bb

    SHA256

    c7a4fd70d3705f22f9e60009dc7534be74e6a85358f90316a6af8f24f9676f32

    SHA512

    bfed795da12b2369c7c9081654d48e486c8a750008173cc1615cdd65f5b9d4f83bac31645f169af80ab9b13bda81a5579872d64a946a2e0762e6dbe292cdcab4

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.jpg
    Filesize

    83KB

    MD5

    016025125f3b479aaabf8a4246073856

    SHA1

    123cf64214f2ba96dedc076d388ddf60d2ec5ce5

    SHA256

    39f3195908d56ee6d4d0f6484c913bbb268e934121856c590b397bbf7a3573ca

    SHA512

    4c83f010593e2ec86de367653a0c03aad7a41d1a7f6e26e302666ee81b6f4f4841e3395a026856e35ba9d092ef530af0756b4adb13e944dd7a0d5d5b64ddc62b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jalkstad.xvi.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1296-43-0x0000000005180000-0x00000000051A2000-memory.dmp
    Filesize

    136KB

  • memory/1296-79-0x0000000007590000-0x00000000075A4000-memory.dmp
    Filesize

    80KB

  • memory/1296-44-0x0000000005950000-0x00000000059B6000-memory.dmp
    Filesize

    408KB

  • memory/1296-84-0x0000000072AC0000-0x0000000073270000-memory.dmp
    Filesize

    7.7MB

  • memory/1296-81-0x0000000007670000-0x0000000007678000-memory.dmp
    Filesize

    32KB

  • memory/1296-80-0x0000000007690000-0x00000000076AA000-memory.dmp
    Filesize

    104KB

  • memory/1296-78-0x0000000007580000-0x000000000758E000-memory.dmp
    Filesize

    56KB

  • memory/1296-77-0x0000000007550000-0x0000000007561000-memory.dmp
    Filesize

    68KB

  • memory/1296-76-0x00000000075D0000-0x0000000007666000-memory.dmp
    Filesize

    600KB

  • memory/1296-75-0x00000000073C0000-0x00000000073CA000-memory.dmp
    Filesize

    40KB

  • memory/1296-74-0x00000000062E0000-0x00000000062FA000-memory.dmp
    Filesize

    104KB

  • memory/1296-73-0x0000000007970000-0x0000000007FEA000-memory.dmp
    Filesize

    6.5MB

  • memory/1296-32-0x0000000004A60000-0x0000000004A96000-memory.dmp
    Filesize

    216KB

  • memory/1296-72-0x0000000006FF0000-0x0000000007093000-memory.dmp
    Filesize

    652KB

  • memory/1296-36-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/1296-71-0x00000000065C0000-0x00000000065DE000-memory.dmp
    Filesize

    120KB

  • memory/1296-61-0x000000006F5C0000-0x000000006F60C000-memory.dmp
    Filesize

    304KB

  • memory/1296-38-0x00000000051B0000-0x00000000057D8000-memory.dmp
    Filesize

    6.2MB

  • memory/1296-39-0x0000000072AC0000-0x0000000073270000-memory.dmp
    Filesize

    7.7MB

  • memory/1296-40-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/1296-60-0x0000000006600000-0x0000000006632000-memory.dmp
    Filesize

    200KB

  • memory/1296-59-0x000000007F990000-0x000000007F9A0000-memory.dmp
    Filesize

    64KB

  • memory/1296-58-0x0000000004B70000-0x0000000004B80000-memory.dmp
    Filesize

    64KB

  • memory/1296-57-0x0000000006020000-0x000000000603E000-memory.dmp
    Filesize

    120KB

  • memory/1296-55-0x0000000005B30000-0x0000000005E84000-memory.dmp
    Filesize

    3.3MB

  • memory/1296-50-0x00000000059C0000-0x0000000005A26000-memory.dmp
    Filesize

    408KB

  • memory/2540-17-0x00000000050B0000-0x0000000005142000-memory.dmp
    Filesize

    584KB

  • memory/2540-31-0x0000000072AC0000-0x0000000073270000-memory.dmp
    Filesize

    7.7MB

  • memory/2540-18-0x0000000005290000-0x00000000052A0000-memory.dmp
    Filesize

    64KB

  • memory/2540-19-0x0000000002A80000-0x0000000002A8A000-memory.dmp
    Filesize

    40KB

  • memory/2540-15-0x0000000072AC0000-0x0000000073270000-memory.dmp
    Filesize

    7.7MB

  • memory/2540-20-0x00000000052A0000-0x000000000533C000-memory.dmp
    Filesize

    624KB

  • memory/2540-21-0x0000000005090000-0x00000000050A2000-memory.dmp
    Filesize

    72KB

  • memory/2540-16-0x00000000055C0000-0x0000000005B64000-memory.dmp
    Filesize

    5.6MB

  • memory/2540-22-0x0000000005250000-0x000000000525C000-memory.dmp
    Filesize

    48KB

  • memory/2540-14-0x00000000006C0000-0x0000000000744000-memory.dmp
    Filesize

    528KB

  • memory/2540-23-0x00000000064A0000-0x0000000006500000-memory.dmp
    Filesize

    384KB

  • memory/4560-41-0x00000000050D0000-0x00000000050E0000-memory.dmp
    Filesize

    64KB

  • memory/4560-27-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4560-35-0x0000000005240000-0x0000000005252000-memory.dmp
    Filesize

    72KB

  • memory/4560-42-0x00000000052E0000-0x000000000532C000-memory.dmp
    Filesize

    304KB

  • memory/4560-86-0x00000000050D0000-0x00000000050E0000-memory.dmp
    Filesize

    64KB

  • memory/4560-34-0x0000000072AC0000-0x0000000073270000-memory.dmp
    Filesize

    7.7MB

  • memory/4560-37-0x00000000052A0000-0x00000000052DC000-memory.dmp
    Filesize

    240KB

  • memory/4560-56-0x0000000005540000-0x000000000564A000-memory.dmp
    Filesize

    1.0MB

  • memory/4560-85-0x0000000072AC0000-0x0000000073270000-memory.dmp
    Filesize

    7.7MB

  • memory/4560-33-0x0000000005700000-0x0000000005D18000-memory.dmp
    Filesize

    6.1MB