Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 22:34

General

  • Target

    6bb9ca971bd9a34a23e4bbd4824104717f36dd5d98fec3fbc46288936abc4e0a.exe

  • Size

    545KB

  • MD5

    b144263f1544b3c38b487f72480c47d0

  • SHA1

    8d9412b8691ab44fd3fd102d09ec69641488062d

  • SHA256

    6bb9ca971bd9a34a23e4bbd4824104717f36dd5d98fec3fbc46288936abc4e0a

  • SHA512

    dfb4ecabe3b18c425db729ccf7be435c71f044805942e275d2186e504fb6290a69476dfa4c333b95803968215ef1a36a23c25ab7526080e9eb51bed4a30e7d50

  • SSDEEP

    12288:4cHkOsjSANT3ukfErMyy9ij/iuM/JCnC1UzhM3ymEylLMkR:4bbjFT3ukcc9ij/8CC1GhM3xft

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

45.137.22.124:55615

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bb9ca971bd9a34a23e4bbd4824104717f36dd5d98fec3fbc46288936abc4e0a.exe
    "C:\Users\Admin\AppData\Local\Temp\6bb9ca971bd9a34a23e4bbd4824104717f36dd5d98fec3fbc46288936abc4e0a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6bb9ca971bd9a34a23e4bbd4824104717f36dd5d98fec3fbc46288936abc4e0a.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mOsHBuOtkDh.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mOsHBuOtkDh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp55ED.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\6bb9ca971bd9a34a23e4bbd4824104717f36dd5d98fec3fbc46288936abc4e0a.exe
      "C:\Users\Admin\AppData\Local\Temp\6bb9ca971bd9a34a23e4bbd4824104717f36dd5d98fec3fbc46288936abc4e0a.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f448fd14a057b98a7c6beaf5a319f538

    SHA1

    4dfc5edaaf27c0860a8cb611035f703b72e2ecca

    SHA256

    a7d2a6dea19fbb638cad3a19100f00c532b84b65b37073bf269fa7a294155a70

    SHA512

    46e5d4e339fa23819f60de128363c033531cf7c106f86c76078d95c9b3d6a9c63e6e3530f4171d3a3015a91901808997be2bdfee31b4084ce60deff83cb1d995

  • C:\Users\Admin\AppData\Local\Temp\Cab77B1.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar7864.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp55ED.tmp

    Filesize

    1KB

    MD5

    7e6e9339bbd78fb5adc36f3bebca2aa5

    SHA1

    0153866462c8628a460450598fe49d9c11739895

    SHA256

    97a05d9ae52ad9c9c8612aa5eba6d027992a95f1b6e16dfd9c79586f231a3123

    SHA512

    73175f71c6be9c9188b121029e363484e1e7b005b46107947a9042e3a7baf0a6b8d369b0b6c1e4435ce144d14a8bd4a57c7ae4e25a607f5297cf52dd1ab28e0f

  • C:\Users\Admin\AppData\Local\Temp\tmp7F29.tmp

    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmp7F3F.tmp

    Filesize

    92KB

    MD5

    adcceda5b6171365bbbc249a4820b94d

    SHA1

    856e4f3221096f3213c13b42ef5b9e6bd23473db

    SHA256

    57218eeb0d28da594ea490e055aa831eced6156d5dc68bfa3774d8ddb9a014de

    SHA512

    97536d2d9d1f096351758d427aa443579f0e9a4965ec56ae9d829554f8901203a6fcb798b5aaf98cd733ed670669e420af29097160ceab36b207ca75b582d711

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    d8798c46a820d59c1e72836738506b62

    SHA1

    585057bf64cd7f9c2a908fdd8e8e597de6a05304

    SHA256

    9b775e14944b1be798e74ada6fa6aaff24d03c4ce9505f86f6f37870ac2f71c4

    SHA512

    bd57c22bc4049eb969ad5fe4c64cd59da209454b8fe4a841e5e725cb971125c03d7eb087266db8ca09af4ec038af6042f6d251f2c58774f40e57ce4e4e7581ed

  • memory/2548-25-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2548-31-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2548-28-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2548-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2548-19-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2548-23-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2548-21-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2548-29-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2944-0-0x0000000074C3E000-0x0000000074C3F000-memory.dmp

    Filesize

    4KB

  • memory/2944-32-0x0000000074C30000-0x000000007531E000-memory.dmp

    Filesize

    6.9MB

  • memory/2944-6-0x0000000004820000-0x0000000004880000-memory.dmp

    Filesize

    384KB

  • memory/2944-5-0x0000000000670000-0x000000000067C000-memory.dmp

    Filesize

    48KB

  • memory/2944-4-0x00000000005D0000-0x00000000005D8000-memory.dmp

    Filesize

    32KB

  • memory/2944-3-0x0000000000650000-0x000000000066A000-memory.dmp

    Filesize

    104KB

  • memory/2944-2-0x0000000074C30000-0x000000007531E000-memory.dmp

    Filesize

    6.9MB

  • memory/2944-1-0x0000000000050000-0x00000000000DA000-memory.dmp

    Filesize

    552KB