Analysis

  • max time kernel
    92s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-08-2024 02:37

General

  • Target

    fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030.exe

  • Size

    1.9MB

  • MD5

    af951609aa80d5de83f9a02db46bd8cc

  • SHA1

    cdac52bb244e70b48d3d414f451bb0b4de1c4f8e

  • SHA256

    fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030

  • SHA512

    bcdf5c251155172f953955c534cee9cacf897bc1c71d78abbe36630b795d50041c65037413aee191e25d29c6a4d5d6bc8640669cbf83def15e368baf8ede3732

  • SSDEEP

    12288:aUANuMn2d0FH5+fZMdgESJ7UP0+F1e9FMRr6A1:lANuMnNF8MevUPPF893A1

Malware Config

Extracted

Family

redline

Botnet

lovato

C2

57.128.132.216:55123

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030.exe
    "C:\Users\Admin\AppData\Local\Temp\fae7035785c175dcad0c51146ce8c55fbf0d9f09380c2a20a52b4bdc67205030.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
        PID:2828
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1572
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
        2⤵
          PID:3696

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Credentials from Password Stores

      1
      T1555

      Credentials from Web Browsers

      1
      T1555.003

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      System Location Discovery

      1
      T1614

      System Language Discovery

      1
      T1614.001

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpEDF1.tmp
        Filesize

        40KB

        MD5

        a182561a527f929489bf4b8f74f65cd7

        SHA1

        8cd6866594759711ea1836e86a5b7ca64ee8911f

        SHA256

        42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

        SHA512

        9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

      • C:\Users\Admin\AppData\Local\Temp\tmpEE07.tmp
        Filesize

        114KB

        MD5

        3c42eeac62b599d247dcde57038f7b61

        SHA1

        bbec7f28a1d774def549a10ec492c1a2af063363

        SHA256

        6447f54f9b7e72a3e0a9d2f7b11ac04eac7ee733a655489ab5766cb458ac29b1

        SHA512

        44a40fec1f35e45678818e30e0c24f2911682d9e02bf14b2d5801f293da63dc2b02bb2456c000dfd9887d149f133880c886d82bd8e1c5cda685425645476b104

      • C:\Users\Admin\AppData\Local\Temp\tmpEE51.tmp
        Filesize

        48KB

        MD5

        349e6eb110e34a08924d92f6b334801d

        SHA1

        bdfb289daff51890cc71697b6322aa4b35ec9169

        SHA256

        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

        SHA512

        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

      • C:\Users\Admin\AppData\Local\Temp\tmpEE67.tmp
        Filesize

        20KB

        MD5

        49693267e0adbcd119f9f5e02adf3a80

        SHA1

        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

        SHA256

        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

        SHA512

        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

      • C:\Users\Admin\AppData\Local\Temp\tmpEE7C.tmp
        Filesize

        116KB

        MD5

        f70aa3fa04f0536280f872ad17973c3d

        SHA1

        50a7b889329a92de1b272d0ecf5fce87395d3123

        SHA256

        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

        SHA512

        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

      • C:\Users\Admin\AppData\Local\Temp\tmpEEB7.tmp
        Filesize

        96KB

        MD5

        40f3eb83cc9d4cdb0ad82bd5ff2fb824

        SHA1

        d6582ba879235049134fa9a351ca8f0f785d8835

        SHA256

        cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

        SHA512

        cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

      • memory/1572-12-0x0000000005250000-0x000000000535A000-memory.dmp
        Filesize

        1.0MB

      • memory/1572-4-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/1572-8-0x0000000005040000-0x0000000005052000-memory.dmp
        Filesize

        72KB

      • memory/1572-9-0x00000000050A0000-0x00000000050DC000-memory.dmp
        Filesize

        240KB

      • memory/1572-10-0x00000000050E0000-0x000000000512C000-memory.dmp
        Filesize

        304KB

      • memory/1572-11-0x0000000074510000-0x0000000074CC0000-memory.dmp
        Filesize

        7.7MB

      • memory/1572-193-0x0000000074510000-0x0000000074CC0000-memory.dmp
        Filesize

        7.7MB

      • memory/1572-13-0x0000000006370000-0x0000000006532000-memory.dmp
        Filesize

        1.8MB

      • memory/1572-14-0x0000000006A70000-0x0000000006F9C000-memory.dmp
        Filesize

        5.2MB

      • memory/1572-15-0x0000000006540000-0x00000000065A6000-memory.dmp
        Filesize

        408KB

      • memory/1572-16-0x0000000007550000-0x0000000007AF4000-memory.dmp
        Filesize

        5.6MB

      • memory/1572-17-0x00000000068A0000-0x0000000006932000-memory.dmp
        Filesize

        584KB

      • memory/1572-36-0x00000000069C0000-0x0000000006A36000-memory.dmp
        Filesize

        472KB

      • memory/1572-37-0x00000000072B0000-0x00000000072CE000-memory.dmp
        Filesize

        120KB

      • memory/1572-7-0x0000000005640000-0x0000000005C58000-memory.dmp
        Filesize

        6.1MB

      • memory/1572-5-0x000000007451E000-0x000000007451F000-memory.dmp
        Filesize

        4KB

      • memory/3624-6-0x00007FFF0E190000-0x00007FFF0EC51000-memory.dmp
        Filesize

        10.8MB

      • memory/3624-3-0x00007FFF0E190000-0x00007FFF0EC51000-memory.dmp
        Filesize

        10.8MB

      • memory/3624-2-0x000001F127DF0000-0x000001F127E60000-memory.dmp
        Filesize

        448KB

      • memory/3624-1-0x00007FFF0E193000-0x00007FFF0E195000-memory.dmp
        Filesize

        8KB

      • memory/3624-0-0x000001F1261F0000-0x000001F12620C000-memory.dmp
        Filesize

        112KB