Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    05-07-2024 03:57

General

  • Target

    c381309bd93b871a4ffecad472cb82fa30387ea32f31ca0fa23ee261aa4ad204.exe

  • Size

    2.5MB

  • MD5

    5d86465e46f3f4908c9a46d5d01d4e71

  • SHA1

    75edb31f75d72a97a69537263bbe80bb67747d4a

  • SHA256

    c381309bd93b871a4ffecad472cb82fa30387ea32f31ca0fa23ee261aa4ad204

  • SHA512

    d1f2817cda26c758b82168b2640d9bc16b17d3ad5e2d2724c8d3f54542f4437bb49132cc39d905f3e7b4b1b4800f800158bc1c15644c0b1668bff81c00d751ce

  • SSDEEP

    12288:WpsNYpx8SP/SicSylpH76uoRUxDK/Hpt9kBJGcK/:8sSpbnSictuuoRUxgtc5K/

Malware Config

Extracted

Family

redline

Botnet

halle

C2

194.55.186.180:55123

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c381309bd93b871a4ffecad472cb82fa30387ea32f31ca0fa23ee261aa4ad204.exe
    "C:\Users\Admin\AppData\Local\Temp\c381309bd93b871a4ffecad472cb82fa30387ea32f31ca0fa23ee261aa4ad204.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1356
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c381309bd93b871a4ffecad472cb82fa30387ea32f31ca0fa23ee261aa4ad204.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2740
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
        PID:2848
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2596
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1356 -s 896
        2⤵
          PID:1312

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpDAF6.tmp

        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Local\Temp\tmpDB4A.tmp

        Filesize

        92KB

        MD5

        dd6944619a1cff7c63c0e49ed65368ca

        SHA1

        a055ce9efa2206cdc35b924d43a5d06f453ce777

        SHA256

        58ea6de2879649260c0a62b6e8e045e88c3311978e993f63a8dfcdb0dba9f05d

        SHA512

        856d454cd202fc39bec08f7ea7fb9c631e5531c1d5ffc269d3ea4ef2cdd568b176da0f8e00ffd8c80eaad461cecbce213fa4cd46b142a7760fd32815261fddd7

      • memory/1356-0-0x000007FEF5E23000-0x000007FEF5E24000-memory.dmp

        Filesize

        4KB

      • memory/1356-1-0x0000000000B50000-0x0000000000B6E000-memory.dmp

        Filesize

        120KB

      • memory/1356-2-0x000000001B1E0000-0x000000001B1FE000-memory.dmp

        Filesize

        120KB

      • memory/1356-3-0x00000000003B0000-0x0000000000420000-memory.dmp

        Filesize

        448KB

      • memory/1356-4-0x000007FEF5E20000-0x000007FEF680C000-memory.dmp

        Filesize

        9.9MB

      • memory/1356-100-0x000007FEF5E20000-0x000007FEF680C000-memory.dmp

        Filesize

        9.9MB

      • memory/1356-99-0x000007FEF5E23000-0x000007FEF5E24000-memory.dmp

        Filesize

        4KB

      • memory/2596-22-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2596-18-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2596-16-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2596-12-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2596-14-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2596-23-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2596-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2596-21-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2740-11-0x0000000002290000-0x0000000002298000-memory.dmp

        Filesize

        32KB

      • memory/2740-10-0x000000001B220000-0x000000001B502000-memory.dmp

        Filesize

        2.9MB

      • memory/2740-9-0x0000000002770000-0x00000000027F0000-memory.dmp

        Filesize

        512KB