Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe
Resource
win10v2004-20240802-en
General
-
Target
556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe
-
Size
1.0MB
-
MD5
c621ad8d7905a5917267648416c59b8e
-
SHA1
355b81d2c2e8ddffcdadf345a54f71d5ebbb74db
-
SHA256
556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744
-
SHA512
6eebca3c512a99b5c8955f3fb01aa1f0eeb140e7adafb1dbf912326ce83fc18821609de674666c7c6b0ee30302cf986d1733d8482d6ef34e666b97a3430cd335
-
SSDEEP
12288:CLlhhMfWpqUqirbod56PbTxItQBDAfdft+eLZjLP1gUrGqzw3+hOKuivRX62elU:02OgLibodkwWSJt/9rjz6+INivwy
Malware Config
Extracted
redline
UltimateCrackPack
51.83.170.23:16128
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2008-43-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2008-43-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe -
Executes dropped EXE 2 IoCs
Processes:
Ultimate-Crack-Pack.exeRedeye Netflix Checker.exepid process 2492 Ultimate-Crack-Pack.exe 900 Redeye Netflix Checker.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msconfig.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Administrative Tools\\System Configuration\\msconfig.exe.exe" powershell.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ultimate-Crack-Pack.exedescription pid process target process PID 2492 set thread context of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Ultimate-Crack-Pack.exeRedeye Netflix Checker.exepowershell.exeRegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ultimate-Crack-Pack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Redeye Netflix Checker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeRegAsm.exepid process 1748 powershell.exe 1748 powershell.exe 2008 RegAsm.exe 2008 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 1748 powershell.exe Token: SeDebugPrivilege 2008 RegAsm.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exeUltimate-Crack-Pack.exedescription pid process target process PID 4272 wrote to memory of 2492 4272 556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe Ultimate-Crack-Pack.exe PID 4272 wrote to memory of 2492 4272 556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe Ultimate-Crack-Pack.exe PID 4272 wrote to memory of 2492 4272 556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe Ultimate-Crack-Pack.exe PID 4272 wrote to memory of 900 4272 556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe Redeye Netflix Checker.exe PID 4272 wrote to memory of 900 4272 556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe Redeye Netflix Checker.exe PID 4272 wrote to memory of 900 4272 556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe Redeye Netflix Checker.exe PID 2492 wrote to memory of 1748 2492 Ultimate-Crack-Pack.exe powershell.exe PID 2492 wrote to memory of 1748 2492 Ultimate-Crack-Pack.exe powershell.exe PID 2492 wrote to memory of 1748 2492 Ultimate-Crack-Pack.exe powershell.exe PID 2492 wrote to memory of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe PID 2492 wrote to memory of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe PID 2492 wrote to memory of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe PID 2492 wrote to memory of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe PID 2492 wrote to memory of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe PID 2492 wrote to memory of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe PID 2492 wrote to memory of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe PID 2492 wrote to memory of 2008 2492 Ultimate-Crack-Pack.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe"C:\Users\Admin\AppData\Local\Temp\556664b3dbcf66d7d831837a8ef6aed3bbaecb80867cf88ed85ceeff2e28f744.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\Ultimate-Crack-Pack.exe"C:\Users\Admin\AppData\Local\Temp\Ultimate-Crack-Pack.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'msconfig.exe';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'msconfig.exe' -Value '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration\msconfig.exe.exe"' -PropertyType 'String'3⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Users\Admin\AppData\Local\Temp\Redeye Netflix Checker.exe"C:\Users\Admin\AppData\Local\Temp\Redeye Netflix Checker.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:900
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
868KB
MD5e051848aa9cb1309d279f6052c038c4c
SHA1e6ac661a4e21ed43958c380cb22b25a6cb48107f
SHA256647410bf1c8f4c8db165f0065fe685cb966daeb1fd9858179b552cc8a458d6df
SHA5121617bd83823d11682be9fe181ee4ec54f56d7e448e3a6db0517f4f72d9d26365c5ee1b5f38af96860baebdde10081bfb8877adfdaa095218f1e99116750a54bd
-
Filesize
115KB
MD5dc6f230a993249cbe632aea3edbbd63e
SHA1ee67ed14eb647918d0d7ffd11ba7b665eeb19c27
SHA256a6c001e47fd68b6c97fa484c5c98f918eed5d231bd8f1a4e4ad65af20788118b
SHA5127e9b46e5d8e8fa609c839d570cf6cf80c7464de553f094e02b6f86e96dc81ce65a1f5f071acd6fadec9d1f4690f48972d4425a7dc2bb0bab7d0588eae81fa5e2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD535fb57f056b0f47185c5dfb9a0939dba
SHA17c1b0bbbb77dbe46286078bca427202d494a5d36
SHA2561dc436687ed65d9f2fcda9a68a812346f56f566f7671cbe1be0beaa157045294
SHA512531351adffddc5a9c8c9d1fcba531d85747be0927156bae79106114b4bdc3f2fd2570c97bbfcec09265dcc87ed286655f2ab15fb3c7af0ad638a67a738f504c7
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2