Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 01:23

General

  • Target

    4815528e2ce6e19bd348bdb89dd59ccc8d2b5dd6432074daa92e86f45f4a5604.exe

  • Size

    3.1MB

  • MD5

    a1dee348cae0e72e34756c1af67a1ee3

  • SHA1

    c1762e92c78d384273df732e0480bdc00602befe

  • SHA256

    4815528e2ce6e19bd348bdb89dd59ccc8d2b5dd6432074daa92e86f45f4a5604

  • SHA512

    c7235d1eb1ff5a3b2f26462eb93bf8a6f5968de06cd8c8909341522028b7670c1534d00e5a46378c96933569665c7e88a7e4692fc52fbdd70a512e4dd9e5f9b1

  • SSDEEP

    12288:NNjXXcgKOAjxi0eF50N8y8kWtJJsn4VxSHunc:HHctOmBQKn6EOc

Malware Config

Extracted

Family

redline

Botnet

halle

C2

194.55.186.180:55123

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4815528e2ce6e19bd348bdb89dd59ccc8d2b5dd6432074daa92e86f45f4a5604.exe
    "C:\Users\Admin\AppData\Local\Temp\4815528e2ce6e19bd348bdb89dd59ccc8d2b5dd6432074daa92e86f45f4a5604.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1216
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4815528e2ce6e19bd348bdb89dd59ccc8d2b5dd6432074daa92e86f45f4a5604.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2100
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1216 -s 700
      2⤵
        PID:2708

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    1
    T1562

    Disable or Modify Tools

    1
    T1562.001

    Modify Registry

    2
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6C4C.tmp
      Filesize

      46KB

      MD5

      02d2c46697e3714e49f46b680b9a6b83

      SHA1

      84f98b56d49f01e9b6b76a4e21accf64fd319140

      SHA256

      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

      SHA512

      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

    • C:\Users\Admin\AppData\Local\Temp\tmp6C62.tmp
      Filesize

      92KB

      MD5

      adcceda5b6171365bbbc249a4820b94d

      SHA1

      856e4f3221096f3213c13b42ef5b9e6bd23473db

      SHA256

      57218eeb0d28da594ea490e055aa831eced6156d5dc68bfa3774d8ddb9a014de

      SHA512

      97536d2d9d1f096351758d427aa443579f0e9a4965ec56ae9d829554f8901203a6fcb798b5aaf98cd733ed670669e420af29097160ceab36b207ca75b582d711

    • memory/1216-0-0x000007FEF5F73000-0x000007FEF5F74000-memory.dmp
      Filesize

      4KB

    • memory/1216-1-0x0000000000090000-0x00000000000AC000-memory.dmp
      Filesize

      112KB

    • memory/1216-2-0x000007FEF5F70000-0x000007FEF695C000-memory.dmp
      Filesize

      9.9MB

    • memory/1216-3-0x000000001B1E0000-0x000000001B1FC000-memory.dmp
      Filesize

      112KB

    • memory/1216-4-0x00000000002F0000-0x0000000000360000-memory.dmp
      Filesize

      448KB

    • memory/1216-103-0x000007FEF5F70000-0x000007FEF695C000-memory.dmp
      Filesize

      9.9MB

    • memory/1216-102-0x000007FEF5F73000-0x000007FEF5F74000-memory.dmp
      Filesize

      4KB

    • memory/2100-23-0x0000000001E10000-0x0000000001E18000-memory.dmp
      Filesize

      32KB

    • memory/2100-22-0x000000001B640000-0x000000001B922000-memory.dmp
      Filesize

      2.9MB

    • memory/2100-9-0x0000000002A80000-0x0000000002B00000-memory.dmp
      Filesize

      512KB

    • memory/2620-19-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2620-14-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2620-21-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2620-20-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2620-16-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2620-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2620-12-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2620-10-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB