Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 09:34

General

  • Target

    124a5529f6b2a63a72ff518b0d13a61d.exe

  • Size

    683KB

  • MD5

    124a5529f6b2a63a72ff518b0d13a61d

  • SHA1

    767262de49544ec9843c1b7776d28190a28dface

  • SHA256

    949fd4ab1f31af8e7ca60994be0e8ab1d96f92ccb339d7aab1b5f969ffc7ba9c

  • SHA512

    8a9eec601f2a79fc499c4f90f31e312beb930f54bae1cc931ff08f539aa133cd1f38ec628ae1da6d6e2571b3741fa9a5fd5d8b15c0a340b2e9b8e27734fec3cd

  • SSDEEP

    12288:/QoH2aJdblCZIbZPyOs8/xK82AqUL7gVkWck8Gs0lckkR:DHtJZc6TP/J/qUYkWck8Gs0qD

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

45.137.22.167:55615

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe
    "C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe
      "C:\Users\Admin\AppData\Local\Temp\124a5529f6b2a63a72ff518b0d13a61d.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2FD9.tmp
    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmp2FEE.tmp
    Filesize

    92KB

    MD5

    4a1a8aca865134d079146e4ecf2fd4b3

    SHA1

    46756ac1d44b35ac30292f85388d03be5d63ef2f

    SHA256

    205039e56bf51a20bf5a068d2acbf3c6da57b7ec665a7305d63bbad4955d6dcc

    SHA512

    8bb23a2c82271b3bf5d638668d4a7c5baaf8b345b378eaaddf298f301a719622154dc400c475c90e5f7fc84c877fb68a75aefb3bed1aa77f2222d29823baf009

  • memory/2012-0-0x000000007495E000-0x000000007495F000-memory.dmp
    Filesize

    4KB

  • memory/2012-1-0x00000000009A0000-0x0000000000A4E000-memory.dmp
    Filesize

    696KB

  • memory/2012-2-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2012-3-0x00000000005A0000-0x00000000005B2000-memory.dmp
    Filesize

    72KB

  • memory/2012-4-0x00000000005B0000-0x00000000005BE000-memory.dmp
    Filesize

    56KB

  • memory/2012-5-0x0000000002050000-0x00000000020B0000-memory.dmp
    Filesize

    384KB

  • memory/2012-22-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2756-10-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2756-12-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2756-8-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2756-18-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2756-21-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2756-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2756-25-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2756-26-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB

  • memory/2756-16-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2756-6-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/2756-108-0x0000000074950000-0x000000007503E000-memory.dmp
    Filesize

    6.9MB