Analysis

  • max time kernel
    94s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 09:11

General

  • Target

    7b62c5248337ebed283f82a912016f10N.exe

  • Size

    524KB

  • MD5

    7b62c5248337ebed283f82a912016f10

  • SHA1

    4d4e2a283cb5c7a1620e84d55f07451c1b2d39bc

  • SHA256

    289bceeeff61db69d94891ce1436291f42c3548bcef78120ba770a21c81a9bf2

  • SHA512

    72721ee2d70cde744a565a10c3472222a6aee5c6e0573ef9f475cd5f019ede0a4fbb127f132e12e1c0e5ca104ee3e3414a1c1139579a4d94a243a7f8b8440931

  • SSDEEP

    12288:FK0QpjndCRVwqbwQkt7rllWxJzxv5rsi2IZl:FKTjdCvw7HkC

Malware Config

Extracted

Family

redline

Botnet

Newlogs

C2

204.14.75.2:16383

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b62c5248337ebed283f82a912016f10N.exe
    "C:\Users\Admin\AppData\Local\Temp\7b62c5248337ebed283f82a912016f10N.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\7b62c5248337ebed283f82a912016f10N.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1092
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QbeGoUg.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QbeGoUg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC98A.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:3500
    • C:\Users\Admin\AppData\Local\Temp\7b62c5248337ebed283f82a912016f10N.exe
      "C:\Users\Admin\AppData\Local\Temp\7b62c5248337ebed283f82a912016f10N.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:3660

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7b62c5248337ebed283f82a912016f10N.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    a5adc585c2829ef72cde94c664746fdd

    SHA1

    b5d27c3baac575ae479c233ec360eac846af369d

    SHA256

    842baa2a3bf20369cc0c15a0feed98aa699429cb2b165c74bfaf717bf013b70e

    SHA512

    a300c8ad962193fce73ffbb5decf0f2ef0e12566489946c5fe4e9e20a9f8f37ce53d4e2762b4b9ce7f1ee55c9aaa1588f773672c6906a7b0a49c635de49a9143

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ans4fdev.3ix.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC98A.tmp
    Filesize

    1KB

    MD5

    c19b129fab890612c84c31dd7918da4e

    SHA1

    429965d97a6014e5fbc0db15afc8441d2abc2f51

    SHA256

    f91a492cfd57b88adf63497f578373e85fb3b8f19a31f318894c64b18b00248e

    SHA512

    1af3d48fc163c96664891f889a17a1b124e6f94eb9441e0fb4bcdbf834c68fab41ee366ca9327f3c08d47e443a2df2304e34cbd56301817f5c5ea9d933f079c3

  • memory/1092-80-0x0000000007EA0000-0x000000000851A000-memory.dmp
    Filesize

    6.5MB

  • memory/1092-34-0x0000000005E40000-0x0000000006194000-memory.dmp
    Filesize

    3.3MB

  • memory/1092-82-0x00000000075C0000-0x00000000075CA000-memory.dmp
    Filesize

    40KB

  • memory/1092-70-0x00000000752B0000-0x00000000752FC000-memory.dmp
    Filesize

    304KB

  • memory/1092-53-0x0000000006430000-0x000000000644E000-memory.dmp
    Filesize

    120KB

  • memory/1092-83-0x0000000007A00000-0x0000000007A96000-memory.dmp
    Filesize

    600KB

  • memory/1092-84-0x0000000007960000-0x0000000007971000-memory.dmp
    Filesize

    68KB

  • memory/1092-15-0x0000000002B10000-0x0000000002B46000-memory.dmp
    Filesize

    216KB

  • memory/1092-16-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1092-17-0x00000000055B0000-0x0000000005BD8000-memory.dmp
    Filesize

    6.2MB

  • memory/1092-93-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1092-19-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1092-22-0x0000000005BE0000-0x0000000005C46000-memory.dmp
    Filesize

    408KB

  • memory/1092-88-0x00000000079E0000-0x00000000079E8000-memory.dmp
    Filesize

    32KB

  • memory/1092-23-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/1092-86-0x00000000079A0000-0x00000000079B4000-memory.dmp
    Filesize

    80KB

  • memory/1092-21-0x0000000005510000-0x0000000005576000-memory.dmp
    Filesize

    408KB

  • memory/1092-87-0x0000000007AA0000-0x0000000007ABA000-memory.dmp
    Filesize

    104KB

  • memory/1092-20-0x0000000005470000-0x0000000005492000-memory.dmp
    Filesize

    136KB

  • memory/1092-81-0x0000000007550000-0x000000000756A000-memory.dmp
    Filesize

    104KB

  • memory/2548-57-0x0000000006D80000-0x0000000006DB2000-memory.dmp
    Filesize

    200KB

  • memory/2548-85-0x0000000007140000-0x000000000714E000-memory.dmp
    Filesize

    56KB

  • memory/2548-50-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-48-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-69-0x0000000006DD0000-0x0000000006E73000-memory.dmp
    Filesize

    652KB

  • memory/2548-92-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-68-0x0000000006D60000-0x0000000006D7E000-memory.dmp
    Filesize

    120KB

  • memory/2548-58-0x00000000752B0000-0x00000000752FC000-memory.dmp
    Filesize

    304KB

  • memory/2548-44-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/3660-51-0x0000000005390000-0x00000000059A8000-memory.dmp
    Filesize

    6.1MB

  • memory/3660-52-0x0000000004DB0000-0x0000000004DC2000-memory.dmp
    Filesize

    72KB

  • memory/3660-56-0x00000000050B0000-0x00000000051BA000-memory.dmp
    Filesize

    1.0MB

  • memory/3660-45-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/3660-94-0x00000000064D0000-0x0000000006692000-memory.dmp
    Filesize

    1.8MB

  • memory/3660-95-0x0000000006BD0000-0x00000000070FC000-memory.dmp
    Filesize

    5.2MB

  • memory/3660-55-0x0000000004E50000-0x0000000004E9C000-memory.dmp
    Filesize

    304KB

  • memory/3660-54-0x0000000004E10000-0x0000000004E4C000-memory.dmp
    Filesize

    240KB

  • memory/4688-4-0x0000000005710000-0x000000000571A000-memory.dmp
    Filesize

    40KB

  • memory/4688-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/4688-3-0x0000000005660000-0x00000000056F2000-memory.dmp
    Filesize

    584KB

  • memory/4688-8-0x0000000006890000-0x00000000068F0000-memory.dmp
    Filesize

    384KB

  • memory/4688-6-0x0000000005A70000-0x0000000005A86000-memory.dmp
    Filesize

    88KB

  • memory/4688-2-0x0000000005CE0000-0x0000000006284000-memory.dmp
    Filesize

    5.6MB

  • memory/4688-47-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4688-5-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4688-18-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4688-14-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/4688-1-0x0000000000BF0000-0x0000000000C76000-memory.dmp
    Filesize

    536KB

  • memory/4688-9-0x0000000009050000-0x00000000090EC000-memory.dmp
    Filesize

    624KB

  • memory/4688-7-0x0000000005CC0000-0x0000000005CCE000-memory.dmp
    Filesize

    56KB