Analysis

  • max time kernel
    141s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:45

General

  • Target

    fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe

  • Size

    7.3MB

  • MD5

    5c95d5493dda877b228a6485a6d40d9c

  • SHA1

    185482dabc06787f6ce14c6cd46c17372a1b77ae

  • SHA256

    fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9

  • SHA512

    05334c39be051eb33c0ad4787cd8d56a1386115bf809f2ec44088f719ab5bf3caf8e7a4539cb5d10b60bc5452b98d01656332b7e5c608038aeae73bd88b16e24

  • SSDEEP

    196608:0qw9h20Qu0lFIutULgNr8cQ6P/qrFfDG2HD14LDsYu67ReBR:w2FIutULgS7rlDvDSI6cz

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe
    "C:\Users\Admin\AppData\Local\Temp\fdb5b2a0041b0939552ecd31e382e28529313c8bc8a656eb7de1cef9fbd6eee9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\4.exe
      "C:\Users\Admin\AppData\Local\Temp\4.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Local\Temp\3.exe
        "C:\Users\Admin\AppData\Local\Temp\3.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Users\Admin\AppData\Local\Temp\fakeus.exe
          "C:\Users\Admin\AppData\Local\Temp\fakeus.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Users\Admin\AppData\Local\Temp\r.exe
            "C:\Users\Admin\AppData\Local\Temp\r.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Modifies system certificate store
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    69ae0262aa2e92bfb603d3f127038c54

    SHA1

    c8e411a122358d1495f6c8bc9efd3edede8022e3

    SHA256

    e9eb809c85536f5549b6ac21e323d9f594c7ac34758b597b508612d5f0053711

    SHA512

    290341aacf3e998563c7085ff82a6097ed2b6728a440e2c3aeef2302e3ae140da0ea98493a0b2e64e2505c2523d5f7e4768b7fb20840143eb32c92b645cc1166

  • C:\Users\Admin\AppData\Local\Temp\4.exe
    Filesize

    3.4MB

    MD5

    d7e09993b21575a255d4ceaf706c205a

    SHA1

    01b68051ae35e1e12d8827664acdcf2cb9ed3766

    SHA256

    939f981d4a948e41999d8e1073418edb0c2afc47797ad87e0ecdf7124df7bde0

    SHA512

    37621af16254f15f273b0e36dff3927c4f40ef594e150c03f0b693443d16a7d6de8bed259a290b8ad9e8fe3d754865b06cdcba8b900722d1eb46487a56ef9d72

  • C:\Users\Admin\AppData\Local\Temp\CabCA43.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarCA94.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmpCC54.tmp
    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmpCC6A.tmp
    Filesize

    92KB

    MD5

    5f914a013176785e26d70d07234c605c

    SHA1

    5336e9ed6aeb682b46a0472f4f80ec24c4504210

    SHA256

    72b56bbce7e5e07702bf46a002c75cb3a8994fd390b190b989628d387d21975b

    SHA512

    103eff502bec0df1a36bd19a97ca1d10cc34da2183480fe146434ec916020011c8af003b66ab5f6f4886e95b21749be8d8c3c3ebf3ae1b2e5c6db216e8b4e1b2

  • \Users\Admin\AppData\Local\Temp\3.exe
    Filesize

    3.1MB

    MD5

    215f503316c98618dc6db327477fd26f

    SHA1

    136df5466ff49e2aadb1587e4c94d56175a0085e

    SHA256

    dbbde79c77cc64c6f42ca0f69e33561b70377626e7db42774679f9d602078cd1

    SHA512

    7c6a5ee768c8ae75ad9112526fa8de35c214b6de48435097599ab73b4ca072372ebaa8e59da2c734e0e4e2f0fac7187f1ad2a02306625051c7d9147e6d14da22

  • \Users\Admin\AppData\Local\Temp\fakeus.exe
    Filesize

    3.5MB

    MD5

    823f263a3d860454ef8092594ffb7ec0

    SHA1

    707e4b0e1340a72d200bae4cee0bd2c22b47e1e7

    SHA256

    e9e391ef56461e970601392db1d9adc8958f1dbc7fb9328d58cfc0601d3c7a3b

    SHA512

    ccebdb1af101a5a05be7a92797add599bfc565df0849aa404fc1bd5156e02828b7df6713d8ee66144150006e33cc87a9977f827e9e789d09f251925b12ff7a52

  • \Users\Admin\AppData\Local\Temp\r.exe
    Filesize

    3.2MB

    MD5

    cf1a74b1e40e5c34df68add35da92129

    SHA1

    c8faf639d73049f35de385f2c698f6809c1eaa92

    SHA256

    3196cc360075b773b4ff9a17ee1a53c6ce32476af563a910126fdfc02702f4c0

    SHA512

    83c3b4c16c2a53f1048c37e90c6ad5025b4e143975622bb0388b32af04b54544aeb3e2415ad7cccc2381471002732deec1f8b96d778efe6315953c495a0ba634

  • memory/1988-73-0x00000000010B0000-0x000000000190C000-memory.dmp
    Filesize

    8.4MB

  • memory/1988-74-0x00000000010B0000-0x000000000190C000-memory.dmp
    Filesize

    8.4MB

  • memory/1988-221-0x00000000010B0000-0x000000000190C000-memory.dmp
    Filesize

    8.4MB

  • memory/1988-69-0x00000000010B0000-0x000000000190C000-memory.dmp
    Filesize

    8.4MB

  • memory/2100-31-0x00000000040E0000-0x00000000049E8000-memory.dmp
    Filesize

    9.0MB

  • memory/2100-30-0x00000000040E0000-0x00000000049E8000-memory.dmp
    Filesize

    9.0MB

  • memory/2100-29-0x00000000040E0000-0x00000000049E8000-memory.dmp
    Filesize

    9.0MB

  • memory/2100-28-0x00000000040E0000-0x00000000049E8000-memory.dmp
    Filesize

    9.0MB

  • memory/2148-12-0x0000000002340000-0x0000000002341000-memory.dmp
    Filesize

    4KB

  • memory/2488-66-0x0000000003D80000-0x00000000045DC000-memory.dmp
    Filesize

    8.4MB

  • memory/2488-65-0x0000000003D80000-0x00000000045DC000-memory.dmp
    Filesize

    8.4MB

  • memory/2488-67-0x0000000003D80000-0x00000000045DC000-memory.dmp
    Filesize

    8.4MB

  • memory/2488-64-0x0000000003D80000-0x00000000045DC000-memory.dmp
    Filesize

    8.4MB

  • memory/2652-33-0x0000000001130000-0x0000000001A38000-memory.dmp
    Filesize

    9.0MB

  • memory/2652-41-0x0000000001130000-0x0000000001A38000-memory.dmp
    Filesize

    9.0MB

  • memory/2652-37-0x0000000001130000-0x0000000001A38000-memory.dmp
    Filesize

    9.0MB

  • memory/2652-38-0x0000000001130000-0x0000000001A38000-memory.dmp
    Filesize

    9.0MB