Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 08:36
Static task
static1
Behavioral task
behavioral1
Sample
0097-CGM CIGIEMME S.p.A.exe
Resource
win7-20240508-en
General
-
Target
0097-CGM CIGIEMME S.p.A.exe
-
Size
3.1MB
-
MD5
a1dee348cae0e72e34756c1af67a1ee3
-
SHA1
c1762e92c78d384273df732e0480bdc00602befe
-
SHA256
4815528e2ce6e19bd348bdb89dd59ccc8d2b5dd6432074daa92e86f45f4a5604
-
SHA512
c7235d1eb1ff5a3b2f26462eb93bf8a6f5968de06cd8c8909341522028b7670c1534d00e5a46378c96933569665c7e88a7e4692fc52fbdd70a512e4dd9e5f9b1
-
SSDEEP
12288:NNjXXcgKOAjxi0eF50N8y8kWtJJsn4VxSHunc:HHctOmBQKn6EOc
Malware Config
Extracted
redline
halle
194.55.186.180:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1972-13-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1972-15-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1972-18-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1972-20-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1972-21-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1972-13-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1972-15-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1972-18-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1972-20-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1972-21-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Processes:
0097-CGM CIGIEMME S.p.A.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0097-CGM CIGIEMME S.p.A.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
0097-CGM CIGIEMME S.p.A.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0097-CGM CIGIEMME S.p.A.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0097-CGM CIGIEMME S.p.A.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
0097-CGM CIGIEMME S.p.A.exedescription pid process target process PID 1300 set thread context of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeCasPol.exepid process 1984 powershell.exe 1972 CasPol.exe 1972 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
0097-CGM CIGIEMME S.p.A.exepowershell.exeCasPol.exedescription pid process Token: SeDebugPrivilege 1300 0097-CGM CIGIEMME S.p.A.exe Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 1972 CasPol.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
0097-CGM CIGIEMME S.p.A.exedescription pid process target process PID 1300 wrote to memory of 1984 1300 0097-CGM CIGIEMME S.p.A.exe powershell.exe PID 1300 wrote to memory of 1984 1300 0097-CGM CIGIEMME S.p.A.exe powershell.exe PID 1300 wrote to memory of 1984 1300 0097-CGM CIGIEMME S.p.A.exe powershell.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 1972 1300 0097-CGM CIGIEMME S.p.A.exe CasPol.exe PID 1300 wrote to memory of 2708 1300 0097-CGM CIGIEMME S.p.A.exe WerFault.exe PID 1300 wrote to memory of 2708 1300 0097-CGM CIGIEMME S.p.A.exe WerFault.exe PID 1300 wrote to memory of 2708 1300 0097-CGM CIGIEMME S.p.A.exe WerFault.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
0097-CGM CIGIEMME S.p.A.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0097-CGM CIGIEMME S.p.A.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0097-CGM CIGIEMME S.p.A.exe"C:\Users\Admin\AppData\Local\Temp\0097-CGM CIGIEMME S.p.A.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0097-CGM CIGIEMME S.p.A.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1300 -s 7002⤵PID:2708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5adcceda5b6171365bbbc249a4820b94d
SHA1856e4f3221096f3213c13b42ef5b9e6bd23473db
SHA25657218eeb0d28da594ea490e055aa831eced6156d5dc68bfa3774d8ddb9a014de
SHA51297536d2d9d1f096351758d427aa443579f0e9a4965ec56ae9d829554f8901203a6fcb798b5aaf98cd733ed670669e420af29097160ceab36b207ca75b582d711