Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 02:25

General

  • Target

    c08ff513ad0787ed08c72bbdcda0d166e603ea0736f5687b3dddc0f4bb87da33.exe

  • Size

    713KB

  • MD5

    3599fa63d78413242a88966d3b4b14ef

  • SHA1

    44526b00e847d9a16908c79f72dab1af4a2edf29

  • SHA256

    c08ff513ad0787ed08c72bbdcda0d166e603ea0736f5687b3dddc0f4bb87da33

  • SHA512

    e04604e58c9a0eb4e6bbea99d59295463cb9058f82c2527502acb6fe47989fc4f72b69338bb66ca5c5fc5a62d785fb65fcd4eb272a6136a1c240592076845d73

  • SSDEEP

    12288:vV9E8GILjWLWg/yvjaRBv5MIorus1IPI4AMqoYg/6vXdW1JeSel43qiukR:7cam5MI+TIPuM//CXd+JWl46i1

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

185.222.58.91:55615

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c08ff513ad0787ed08c72bbdcda0d166e603ea0736f5687b3dddc0f4bb87da33.exe
    "C:\Users\Admin\AppData\Local\Temp\c08ff513ad0787ed08c72bbdcda0d166e603ea0736f5687b3dddc0f4bb87da33.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c08ff513ad0787ed08c72bbdcda0d166e603ea0736f5687b3dddc0f4bb87da33.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4148
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TmfmVKU.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1732
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TmfmVKU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE261.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:1016
    • C:\Users\Admin\AppData\Local\Temp\c08ff513ad0787ed08c72bbdcda0d166e603ea0736f5687b3dddc0f4bb87da33.exe
      "C:\Users\Admin\AppData\Local\Temp\c08ff513ad0787ed08c72bbdcda0d166e603ea0736f5687b3dddc0f4bb87da33.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4436

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c08ff513ad0787ed08c72bbdcda0d166e603ea0736f5687b3dddc0f4bb87da33.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    d97a6b66f9f8504a38d61e767e06734c

    SHA1

    077bdb4b29a8cc843800b8c353eebaff7abce9b6

    SHA256

    4ea0b7ebd1094fc5c73f2609ea9f6e255a7e0f11d0f3201a0673b556f6e398b5

    SHA512

    0e7756718b62242b83e9de90981e718245d9486b3cd7d36ea2a36fd082c1323b912e85b21f32838759a5296343576b05575d18908d26af460e46382aa812446a

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wxhr4xgg.zgw.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpE261.tmp
    Filesize

    1KB

    MD5

    e284dc2c5f5bd341fa24405889918bb2

    SHA1

    c1f12342eafd8e1a77a4be5461049deb947b3934

    SHA256

    c2b9d5d23695fdb57d4b778bc14800897e7dd624772a0f80b88095b198db6126

    SHA512

    40cdf79cb357fa6ed62657f6f04fa92e26205378564b922a592b9426d14038356a996c7587aaafdafc25ec3496dffca77682131e2cc429b62ccb47745fac8773

  • memory/1732-76-0x0000000007810000-0x00000000078B3000-memory.dmp
    Filesize

    652KB

  • memory/1732-33-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/1732-90-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/1732-84-0x0000000007C30000-0x0000000007C4A000-memory.dmp
    Filesize

    104KB

  • memory/1732-83-0x0000000007B30000-0x0000000007B44000-memory.dmp
    Filesize

    80KB

  • memory/1732-79-0x0000000007960000-0x000000000796A000-memory.dmp
    Filesize

    40KB

  • memory/1732-77-0x0000000007F40000-0x00000000085BA000-memory.dmp
    Filesize

    6.5MB

  • memory/1732-54-0x00000000075D0000-0x0000000007602000-memory.dmp
    Filesize

    200KB

  • memory/1732-71-0x0000000006B20000-0x0000000006B3E000-memory.dmp
    Filesize

    120KB

  • memory/1732-55-0x0000000075040000-0x000000007508C000-memory.dmp
    Filesize

    304KB

  • memory/1732-34-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/4148-85-0x00000000078D0000-0x00000000078D8000-memory.dmp
    Filesize

    32KB

  • memory/4148-80-0x0000000007830000-0x00000000078C6000-memory.dmp
    Filesize

    600KB

  • memory/4148-48-0x0000000006270000-0x000000000628E000-memory.dmp
    Filesize

    120KB

  • memory/4148-22-0x0000000005C40000-0x0000000005F94000-memory.dmp
    Filesize

    3.3MB

  • memory/4148-89-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/4148-28-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/4148-19-0x00000000053D0000-0x0000000005436000-memory.dmp
    Filesize

    408KB

  • memory/4148-82-0x00000000077E0000-0x00000000077EE000-memory.dmp
    Filesize

    56KB

  • memory/4148-17-0x00000000051C0000-0x00000000051E2000-memory.dmp
    Filesize

    136KB

  • memory/4148-81-0x00000000077B0000-0x00000000077C1000-memory.dmp
    Filesize

    68KB

  • memory/4148-20-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/4148-78-0x00000000075B0000-0x00000000075CA000-memory.dmp
    Filesize

    104KB

  • memory/4148-14-0x0000000002960000-0x0000000002996000-memory.dmp
    Filesize

    216KB

  • memory/4148-15-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/4148-16-0x0000000005550000-0x0000000005B78000-memory.dmp
    Filesize

    6.2MB

  • memory/4148-51-0x0000000006300000-0x000000000634C000-memory.dmp
    Filesize

    304KB

  • memory/4148-18-0x0000000005260000-0x00000000052C6000-memory.dmp
    Filesize

    408KB

  • memory/4148-65-0x0000000075040000-0x000000007508C000-memory.dmp
    Filesize

    304KB

  • memory/4436-35-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/4436-52-0x00000000050D0000-0x000000000510C000-memory.dmp
    Filesize

    240KB

  • memory/4436-53-0x0000000005370000-0x000000000547A000-memory.dmp
    Filesize

    1.0MB

  • memory/4436-92-0x0000000006D60000-0x000000000728C000-memory.dmp
    Filesize

    5.2MB

  • memory/4436-50-0x0000000005030000-0x0000000005042000-memory.dmp
    Filesize

    72KB

  • memory/4436-91-0x0000000006660000-0x0000000006822000-memory.dmp
    Filesize

    1.8MB

  • memory/4436-49-0x00000000057F0000-0x0000000005E08000-memory.dmp
    Filesize

    6.1MB

  • memory/5052-5-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/5052-46-0x00000000747B0000-0x0000000074F60000-memory.dmp
    Filesize

    7.7MB

  • memory/5052-2-0x0000000005C60000-0x0000000006204000-memory.dmp
    Filesize

    5.6MB

  • memory/5052-8-0x0000000005BC0000-0x0000000005C20000-memory.dmp
    Filesize

    384KB

  • memory/5052-7-0x0000000005BA0000-0x0000000005BAC000-memory.dmp
    Filesize

    48KB

  • memory/5052-9-0x0000000008830000-0x00000000088CC000-memory.dmp
    Filesize

    624KB

  • memory/5052-1-0x0000000000C60000-0x0000000000D14000-memory.dmp
    Filesize

    720KB

  • memory/5052-6-0x0000000005910000-0x0000000005920000-memory.dmp
    Filesize

    64KB

  • memory/5052-3-0x0000000005750000-0x00000000057E2000-memory.dmp
    Filesize

    584KB

  • memory/5052-4-0x0000000005720000-0x000000000572A000-memory.dmp
    Filesize

    40KB

  • memory/5052-0-0x00000000747BE000-0x00000000747BF000-memory.dmp
    Filesize

    4KB