Analysis

  • max time kernel
    147s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 01:24

General

  • Target

    b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe

  • Size

    797KB

  • MD5

    114f1c23daae885f851b9cf1fdaf8457

  • SHA1

    82338420d02452dfbd4bed8ed753e50739f27484

  • SHA256

    b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32

  • SHA512

    262650ad16731df09db9f6f5c816d45e6e2b9bf72a3d8af30ec121d3a1f0fc6e402da3117ecee472af777c7a6e1ac8fa5cd5e7c4ab7517fc7d2d61a9d9659ddb

  • SSDEEP

    24576:jqxzXQRlUnZRJOU3MlrQvB5LcFFVo7S+vRSBJIZJi:jq91ZR0U3MlMvHcFFVo7EBAJi

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

45.137.22.78:55615

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe
    "C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vQYTRFwVF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vQYTRFwVF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C5D.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4764
    • C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe
      "C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1160

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    2d164c5d7c0f44f30c4ca9778688d274

    SHA1

    14b8d189283b153aa1616b0bd2c402ec1b1b335c

    SHA256

    d6ed185a33af839d82de4f26a34cef7e4d4f15d6860c7d25f34476d2bacae60e

    SHA512

    e4d22284493d4f53ead13301e4483424860c6fb98ec4e1a5cf61e680a16c6e6506584d98980928d2824caa85e9956fcabe75d0e56905cb1a0641c0d01b5ba429

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iiq2ohhj.ubg.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1C5D.tmp
    Filesize

    1KB

    MD5

    1bfdaafafa5f608c7a046712cfc6738a

    SHA1

    cbdbfcbee7bca55eb9fb1843a4c513d0aa7dd70d

    SHA256

    fffb6ab40bf8c5b9b9e22cb13f85fc8a23e9f42de0353e9d8a2b3d2c10678366

    SHA512

    3e9676c48276cc302d9c0e5f68e17c0ea6c31ac7a616ed2e9f6cbf4e6fff944efd6c47f85b9c0a04fd14ad10c03bbe58ae2a50bc115465461d8c0d5721627b47

  • memory/1160-50-0x0000000005690000-0x0000000005CA8000-memory.dmp
    Filesize

    6.1MB

  • memory/1160-24-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/1160-51-0x0000000005070000-0x0000000005082000-memory.dmp
    Filesize

    72KB

  • memory/1160-53-0x00000000050D0000-0x000000000510C000-memory.dmp
    Filesize

    240KB

  • memory/1160-55-0x0000000005370000-0x000000000547A000-memory.dmp
    Filesize

    1.0MB

  • memory/3096-6-0x0000000006CA0000-0x0000000006CBA000-memory.dmp
    Filesize

    104KB

  • memory/3096-7-0x0000000005A50000-0x0000000005A58000-memory.dmp
    Filesize

    32KB

  • memory/3096-16-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/3096-0-0x000000007445E000-0x000000007445F000-memory.dmp
    Filesize

    4KB

  • memory/3096-10-0x0000000006F40000-0x0000000006FDC000-memory.dmp
    Filesize

    624KB

  • memory/3096-9-0x0000000006EA0000-0x0000000006F3A000-memory.dmp
    Filesize

    616KB

  • memory/3096-8-0x0000000002EB0000-0x0000000002EBC000-memory.dmp
    Filesize

    48KB

  • memory/3096-11-0x000000007445E000-0x000000007445F000-memory.dmp
    Filesize

    4KB

  • memory/3096-29-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/3096-5-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/3096-4-0x0000000005630000-0x000000000563A000-memory.dmp
    Filesize

    40KB

  • memory/3096-3-0x00000000056B0000-0x0000000005742000-memory.dmp
    Filesize

    584KB

  • memory/3096-2-0x0000000005C60000-0x0000000006204000-memory.dmp
    Filesize

    5.6MB

  • memory/3096-1-0x0000000000B70000-0x0000000000C3A000-memory.dmp
    Filesize

    808KB

  • memory/4568-17-0x0000000002A00000-0x0000000002A36000-memory.dmp
    Filesize

    216KB

  • memory/4568-28-0x0000000005360000-0x00000000053C6000-memory.dmp
    Filesize

    408KB

  • memory/4568-27-0x00000000052F0000-0x0000000005356000-memory.dmp
    Filesize

    408KB

  • memory/4568-94-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4568-26-0x0000000005250000-0x0000000005272000-memory.dmp
    Filesize

    136KB

  • memory/4568-18-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4568-19-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4568-87-0x0000000007970000-0x0000000007978000-memory.dmp
    Filesize

    32KB

  • memory/4568-86-0x0000000007990000-0x00000000079AA000-memory.dmp
    Filesize

    104KB

  • memory/4568-82-0x00000000078D0000-0x0000000007966000-memory.dmp
    Filesize

    600KB

  • memory/4568-80-0x0000000007650000-0x000000000766A000-memory.dmp
    Filesize

    104KB

  • memory/4568-79-0x0000000007C90000-0x000000000830A000-memory.dmp
    Filesize

    6.5MB

  • memory/4568-57-0x0000000070940000-0x000000007098C000-memory.dmp
    Filesize

    304KB

  • memory/4996-73-0x0000000006790000-0x00000000067AE000-memory.dmp
    Filesize

    120KB

  • memory/4996-84-0x00000000076E0000-0x00000000076EE000-memory.dmp
    Filesize

    56KB

  • memory/4996-56-0x0000000006730000-0x0000000006762000-memory.dmp
    Filesize

    200KB

  • memory/4996-58-0x0000000070940000-0x000000007098C000-memory.dmp
    Filesize

    304KB

  • memory/4996-81-0x0000000007520000-0x000000000752A000-memory.dmp
    Filesize

    40KB

  • memory/4996-20-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4996-83-0x00000000076B0000-0x00000000076C1000-memory.dmp
    Filesize

    68KB

  • memory/4996-78-0x0000000007160000-0x0000000007203000-memory.dmp
    Filesize

    652KB

  • memory/4996-85-0x00000000076F0000-0x0000000007704000-memory.dmp
    Filesize

    80KB

  • memory/4996-54-0x00000000061C0000-0x000000000620C000-memory.dmp
    Filesize

    304KB

  • memory/4996-52-0x0000000004F00000-0x0000000004F1E000-memory.dmp
    Filesize

    120KB

  • memory/4996-21-0x00000000052C0000-0x00000000058E8000-memory.dmp
    Filesize

    6.2MB

  • memory/4996-23-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4996-93-0x0000000074450000-0x0000000074C00000-memory.dmp
    Filesize

    7.7MB

  • memory/4996-49-0x0000000005B50000-0x0000000005EA4000-memory.dmp
    Filesize

    3.3MB