Analysis

  • max time kernel
    137s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 16:48

General

  • Target

    b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe

  • Size

    797KB

  • MD5

    114f1c23daae885f851b9cf1fdaf8457

  • SHA1

    82338420d02452dfbd4bed8ed753e50739f27484

  • SHA256

    b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32

  • SHA512

    262650ad16731df09db9f6f5c816d45e6e2b9bf72a3d8af30ec121d3a1f0fc6e402da3117ecee472af777c7a6e1ac8fa5cd5e7c4ab7517fc7d2d61a9d9659ddb

  • SSDEEP

    24576:jqxzXQRlUnZRJOU3MlrQvB5LcFFVo7S+vRSBJIZJi:jq91ZR0U3MlMvHcFFVo7EBAJi

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

45.137.22.78:55615

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe
    "C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3744
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vQYTRFwVF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vQYTRFwVF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC66D.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:3724
    • C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe
      "C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe"
      2⤵
        PID:3948
      • C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe
        "C:\Users\Admin\AppData\Local\Temp\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Persistence

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Scheduled Task

    1
    T1053.005

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b77fc538e119d7b94ac123c2fe21b5d403316cbc4510479130f195a18dc61f32.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      d2c448604f03eb946089a3b121678312

      SHA1

      fd1b2f0b058c940ae11b6244fd63d2ae8401396a

      SHA256

      1cc467ca8f440062a93d3206587ccdacedae50dec38b60a9e9680a1e222aae2d

      SHA512

      8693f0dc597f108703f6f36900829c6dfb0e0225cea7a38175447fecc28d62199b70208d9cb00160b735b2d73bbedae253741a314f20826b5eb5ee9d7a4e3477

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c0dbjpe3.z1e.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmpC66D.tmp
      Filesize

      1KB

      MD5

      fb05a3ec7b54c97f3c9968fd39672d9d

      SHA1

      12505e6704b938ee8dd46068b3ca7335babe9b15

      SHA256

      610d6bb40a1288ae83e6d496f5c488a46a502128323113fdbfc215f990ba12b3

      SHA512

      9480c935d4cc4e25daffc50451d8ede67c2cc9dcb52db5249879bb3e03df4b0232a2be72a146cd9734a33cf3ec2b54042d9c28c4fc9e9c0a786113a3cdd1b665

    • memory/2948-23-0x00000000051C0000-0x00000000051E2000-memory.dmp
      Filesize

      136KB

    • memory/2948-79-0x00000000071B0000-0x0000000007253000-memory.dmp
      Filesize

      652KB

    • memory/2948-94-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/2948-88-0x00000000075C0000-0x00000000075C8000-memory.dmp
      Filesize

      32KB

    • memory/2948-50-0x0000000006040000-0x000000000608C000-memory.dmp
      Filesize

      304KB

    • memory/2948-86-0x00000000074E0000-0x00000000074F4000-memory.dmp
      Filesize

      80KB

    • memory/2948-15-0x0000000002660000-0x0000000002696000-memory.dmp
      Filesize

      216KB

    • memory/2948-85-0x00000000074D0000-0x00000000074DE000-memory.dmp
      Filesize

      56KB

    • memory/2948-18-0x00000000054F0000-0x0000000005B18000-memory.dmp
      Filesize

      6.2MB

    • memory/2948-17-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/2948-19-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/2948-84-0x00000000074A0000-0x00000000074B1000-memory.dmp
      Filesize

      68KB

    • memory/2948-82-0x0000000007310000-0x000000000731A000-memory.dmp
      Filesize

      40KB

    • memory/2948-57-0x0000000006F70000-0x0000000006FA2000-memory.dmp
      Filesize

      200KB

    • memory/2948-49-0x0000000005F70000-0x0000000005F8E000-memory.dmp
      Filesize

      120KB

    • memory/2948-30-0x0000000005300000-0x0000000005366000-memory.dmp
      Filesize

      408KB

    • memory/2948-78-0x0000000006530000-0x000000000654E000-memory.dmp
      Filesize

      120KB

    • memory/2948-58-0x0000000070570000-0x00000000705BC000-memory.dmp
      Filesize

      304KB

    • memory/2948-24-0x0000000005280000-0x00000000052E6000-memory.dmp
      Filesize

      408KB

    • memory/2948-46-0x0000000005B20000-0x0000000005E74000-memory.dmp
      Filesize

      3.3MB

    • memory/3368-56-0x00000000051D0000-0x00000000052DA000-memory.dmp
      Filesize

      1.0MB

    • memory/3368-55-0x0000000004E20000-0x0000000004E5C000-memory.dmp
      Filesize

      240KB

    • memory/3368-47-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/3368-54-0x0000000004DC0000-0x0000000004DD2000-memory.dmp
      Filesize

      72KB

    • memory/3368-53-0x00000000054C0000-0x0000000005AD8000-memory.dmp
      Filesize

      6.1MB

    • memory/3744-5-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/3744-51-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/3744-7-0x00000000086B0000-0x00000000086B8000-memory.dmp
      Filesize

      32KB

    • memory/3744-0-0x0000000074F6E000-0x0000000074F6F000-memory.dmp
      Filesize

      4KB

    • memory/3744-4-0x0000000004C80000-0x0000000004C8A000-memory.dmp
      Filesize

      40KB

    • memory/3744-1-0x0000000000010000-0x00000000000DA000-memory.dmp
      Filesize

      808KB

    • memory/3744-3-0x0000000004AF0000-0x0000000004B82000-memory.dmp
      Filesize

      584KB

    • memory/3744-16-0x0000000074F6E000-0x0000000074F6F000-memory.dmp
      Filesize

      4KB

    • memory/3744-44-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/3744-2-0x0000000005000000-0x00000000055A4000-memory.dmp
      Filesize

      5.6MB

    • memory/3744-8-0x0000000005CB0000-0x0000000005CBC000-memory.dmp
      Filesize

      48KB

    • memory/3744-9-0x0000000005D60000-0x0000000005DFA000-memory.dmp
      Filesize

      616KB

    • memory/3744-6-0x0000000006120000-0x000000000613A000-memory.dmp
      Filesize

      104KB

    • memory/3744-10-0x0000000005EA0000-0x0000000005F3C000-memory.dmp
      Filesize

      624KB

    • memory/4040-45-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/4040-20-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/4040-83-0x0000000007460000-0x00000000074F6000-memory.dmp
      Filesize

      600KB

    • memory/4040-80-0x0000000007820000-0x0000000007E9A000-memory.dmp
      Filesize

      6.5MB

    • memory/4040-81-0x00000000071E0000-0x00000000071FA000-memory.dmp
      Filesize

      104KB

    • memory/4040-22-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB

    • memory/4040-59-0x0000000070570000-0x00000000705BC000-memory.dmp
      Filesize

      304KB

    • memory/4040-87-0x0000000007520000-0x000000000753A000-memory.dmp
      Filesize

      104KB

    • memory/4040-95-0x0000000074F60000-0x0000000075710000-memory.dmp
      Filesize

      7.7MB