Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 12:42

General

  • Target

    SPECIFICHETECNICHEPERLAFORNITURADIATTREZZATURE.exe

  • Size

    1.9MB

  • MD5

    af951609aa80d5de83f9a02db46bd8cc

  • SHA1

    cdac52bb244e70b48d3d414f451bb0b4de1c4f8e

  • SHA256

    fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030

  • SHA512

    bcdf5c251155172f953955c534cee9cacf897bc1c71d78abbe36630b795d50041c65037413aee191e25d29c6a4d5d6bc8640669cbf83def15e368baf8ede3732

  • SSDEEP

    12288:aUANuMn2d0FH5+fZMdgESJ7UP0+F1e9FMRr6A1:lANuMnNF8MevUPPF893A1

Malware Config

Extracted

Family

redline

Botnet

lovato

C2

57.128.132.216:55123

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SPECIFICHETECNICHEPERLAFORNITURADIATTREZZATURE.exe
    "C:\Users\Admin\AppData\Local\Temp\SPECIFICHETECNICHEPERLAFORNITURADIATTREZZATURE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
        PID:2692
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2576
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        2⤵
          PID:2604

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Credentials from Password Stores

      1
      T1555

      Credentials from Web Browsers

      1
      T1555.003

      Unsecured Credentials

      2
      T1552

      Credentials In Files

      2
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Location Discovery

      1
      T1614

      System Language Discovery

      1
      T1614.001

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp44B3.tmp
        Filesize

        46KB

        MD5

        02d2c46697e3714e49f46b680b9a6b83

        SHA1

        84f98b56d49f01e9b6b76a4e21accf64fd319140

        SHA256

        522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

        SHA512

        60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

      • C:\Users\Admin\AppData\Local\Temp\tmp44D8.tmp
        Filesize

        92KB

        MD5

        2ea63f0be3b2e943a7f51d7079dcca06

        SHA1

        3f62664b4ac4bfa59f3668f31c3b82428acd29f4

        SHA256

        f6ba5e425749ce8f310fc68a6294bf02c2b867454384f5311f39dbe3826d40eb

        SHA512

        8b8d8f2642b74fd12604816d4fe8cc9449f9df38ee2f669cdd0ac740449ef63ce7e1bbefb2f62829677d8d40f4c4544d0a260e4a62e7ae4c18a3396b8c23f485

      • memory/2576-13-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2576-17-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2576-15-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2576-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2692-5-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2692-4-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2692-6-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2692-7-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2776-0-0x000007FEF4CA3000-0x000007FEF4CA4000-memory.dmp
        Filesize

        4KB

      • memory/2776-18-0x000007FEF4CA0000-0x000007FEF568C000-memory.dmp
        Filesize

        9.9MB

      • memory/2776-3-0x000007FEF4CA0000-0x000007FEF568C000-memory.dmp
        Filesize

        9.9MB

      • memory/2776-2-0x0000000002140000-0x00000000021B0000-memory.dmp
        Filesize

        448KB

      • memory/2776-1-0x0000000000D20000-0x0000000000D3C000-memory.dmp
        Filesize

        112KB