Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 02:37

General

  • Target

    fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030.exe

  • Size

    1.9MB

  • MD5

    af951609aa80d5de83f9a02db46bd8cc

  • SHA1

    cdac52bb244e70b48d3d414f451bb0b4de1c4f8e

  • SHA256

    fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030

  • SHA512

    bcdf5c251155172f953955c534cee9cacf897bc1c71d78abbe36630b795d50041c65037413aee191e25d29c6a4d5d6bc8640669cbf83def15e368baf8ede3732

  • SSDEEP

    12288:aUANuMn2d0FH5+fZMdgESJ7UP0+F1e9FMRr6A1:lANuMnNF8MevUPPF893A1

Malware Config

Extracted

Family

redline

Botnet

lovato

C2

57.128.132.216:55123

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030.exe
    "C:\Users\Admin\AppData\Local\Temp\fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2432
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2160 -s 616
      2⤵
        PID:2064

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Credentials from Password Stores

    1
    T1555

    Credentials from Web Browsers

    1
    T1555.003

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD403.tmp
      Filesize

      46KB

      MD5

      02d2c46697e3714e49f46b680b9a6b83

      SHA1

      84f98b56d49f01e9b6b76a4e21accf64fd319140

      SHA256

      522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

      SHA512

      60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

    • C:\Users\Admin\AppData\Local\Temp\tmpD429.tmp
      Filesize

      92KB

      MD5

      2ea63f0be3b2e943a7f51d7079dcca06

      SHA1

      3f62664b4ac4bfa59f3668f31c3b82428acd29f4

      SHA256

      f6ba5e425749ce8f310fc68a6294bf02c2b867454384f5311f39dbe3826d40eb

      SHA512

      8b8d8f2642b74fd12604816d4fe8cc9449f9df38ee2f669cdd0ac740449ef63ce7e1bbefb2f62829677d8d40f4c4544d0a260e4a62e7ae4c18a3396b8c23f485

    • memory/2160-0-0x000007FEF5453000-0x000007FEF5454000-memory.dmp
      Filesize

      4KB

    • memory/2160-1-0x0000000000E20000-0x0000000000E3C000-memory.dmp
      Filesize

      112KB

    • memory/2160-3-0x000007FEF5450000-0x000007FEF5E3C000-memory.dmp
      Filesize

      9.9MB

    • memory/2160-2-0x000000001A5C0000-0x000000001A630000-memory.dmp
      Filesize

      448KB

    • memory/2160-97-0x000007FEF5450000-0x000007FEF5E3C000-memory.dmp
      Filesize

      9.9MB

    • memory/2160-95-0x000007FEF5453000-0x000007FEF5454000-memory.dmp
      Filesize

      4KB

    • memory/2432-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2432-10-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2432-8-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2432-6-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2432-4-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2432-19-0x00000000742A0000-0x000000007498E000-memory.dmp
      Filesize

      6.9MB

    • memory/2432-18-0x00000000742AE000-0x00000000742AF000-memory.dmp
      Filesize

      4KB

    • memory/2432-13-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2432-15-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2432-96-0x00000000742A0000-0x000000007498E000-memory.dmp
      Filesize

      6.9MB

    • memory/2432-17-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB