Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
05-07-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
6.exe
Resource
win7-20240704-en
General
-
Target
6.exe
-
Size
2.6MB
-
MD5
908d3656bb401fd8c4cf83d3bd39f19e
-
SHA1
7cc3652b2064490586b9525f4126e725c5ab878e
-
SHA256
5e8c7441a376ddad324526a589ee115aed949d6b3ec4c443e44ba758b38325e4
-
SHA512
37dfd062ec619ac8c8f0f3b89674b3b382950ca7f616e3265f42f6fb81bc407423221351d682bc3010f2b214e2d7c6b60a5b340269278fffc3843eae9bbc80c7
-
SSDEEP
12288:qI5OHqTR956eJKB1ROcXehK7X7wh0+iEm5wm:q1GRj6RMHU7qqwm
Malware Config
Extracted
redline
halle
194.55.186.180:55123
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2148-21-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2148-17-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2148-15-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2148-23-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2148-22-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2148-21-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2148-17-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2148-15-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2148-23-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2148-22-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Processes:
6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
6.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6.exedescription pid process target process PID 2268 set thread context of 2148 2268 6.exe CasPol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeCasPol.exepid process 3060 powershell.exe 2148 CasPol.exe 2148 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeCasPol.exedescription pid process Token: SeDebugPrivilege 3060 powershell.exe Token: SeDebugPrivilege 2148 CasPol.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
6.exedescription pid process target process PID 2268 wrote to memory of 3060 2268 6.exe powershell.exe PID 2268 wrote to memory of 3060 2268 6.exe powershell.exe PID 2268 wrote to memory of 3060 2268 6.exe powershell.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2148 2268 6.exe CasPol.exe PID 2268 wrote to memory of 2824 2268 6.exe WerFault.exe PID 2268 wrote to memory of 2824 2268 6.exe WerFault.exe PID 2268 wrote to memory of 2824 2268 6.exe WerFault.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3060 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2148 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2268 -s 8362⤵PID:2824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5df8f707fde4a4e68ffee7c48f6a9b7db
SHA16852a7a4c463c3853643439794ed130a41d0c90b
SHA256dc4e84de932df42fc1d78aa17751a6e21e723ae60796cd400e0b01c26d1b0449
SHA5129c99fb4dc2c7727a75a632e28d3d18b6b4736f4484720788f9410a4567bf4aa4ed74fc6448a6a7d7cdff7bb4787e906a0f1c4e05c41ba02473e900f6aee9b7ba