Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 02:31

General

  • Target

    dd2bdb615eff30354ba6a94d817c183fddb311b865bf3e97c370e402acc789fa.exe

  • Size

    1.2MB

  • MD5

    b0171a35d97747c25578e7e4ce4e49ec

  • SHA1

    aadf5fcd323f63505f993108e700a24361ce1b82

  • SHA256

    dd2bdb615eff30354ba6a94d817c183fddb311b865bf3e97c370e402acc789fa

  • SHA512

    033039c1dd16fbea103de65a62918363603bcfcb42e9ccf473573c07a20971049a99c763d8a5a7abee659c215c1c51f3674aea3de1087bc9e5c06b3fb3a74873

  • SSDEEP

    24576:5yeATtmuSHfF1JR95/3wKgV/1vA3Yy4WQOJ:5MAF1H95/3avA+WjJ

Malware Config

Extracted

Family

redline

Botnet

UltimateCrackPack

C2

51.83.170.23:16128

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd2bdb615eff30354ba6a94d817c183fddb311b865bf3e97c370e402acc789fa.exe
    "C:\Users\Admin\AppData\Local\Temp\dd2bdb615eff30354ba6a94d817c183fddb311b865bf3e97c370e402acc789fa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Roaming\Ultimate-Crack-Pack.exe
      "C:\Users\Admin\AppData\Roaming\Ultimate-Crack-Pack.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'msconfig.exe';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'msconfig.exe' -Value '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration\msconfig.exe.exe"' -PropertyType 'String'
        3⤵
        • Adds Run key to start application
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4848
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3844
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:3372
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4300
        • C:\Users\Admin\AppData\Roaming\Url To Dork Converter.exe
          "C:\Users\Admin\AppData\Roaming\Url To Dork Converter.exe"
          2⤵
          • Executes dropped EXE
          PID:544

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zloz11pd.5xc.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp4018.tmp

        Filesize

        40KB

        MD5

        a182561a527f929489bf4b8f74f65cd7

        SHA1

        8cd6866594759711ea1836e86a5b7ca64ee8911f

        SHA256

        42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

        SHA512

        9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

      • C:\Users\Admin\AppData\Local\Temp\tmp402E.tmp

        Filesize

        114KB

        MD5

        3cfabadfcb05a77b204fe1a6b09a5c90

        SHA1

        f106b5ed22265e64bc61dc5cf1e2d33ed12ec18d

        SHA256

        693617c470d7472e751d872341061cfb663f22ee95bdb42f9db01f02cb90df9c

        SHA512

        d5502023a17213919e2e991f5ba2d0d2c08223fd489d876a47a37239b637d03ace9cb9b92deb71460ae4030194ca49ce9e9752e0bf2ccbcd297dc5afe62a4e7b

      • C:\Users\Admin\AppData\Local\Temp\tmp4059.tmp

        Filesize

        48KB

        MD5

        349e6eb110e34a08924d92f6b334801d

        SHA1

        bdfb289daff51890cc71697b6322aa4b35ec9169

        SHA256

        c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

        SHA512

        2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

      • C:\Users\Admin\AppData\Local\Temp\tmp406F.tmp

        Filesize

        20KB

        MD5

        49693267e0adbcd119f9f5e02adf3a80

        SHA1

        3ba3d7f89b8ad195ca82c92737e960e1f2b349df

        SHA256

        d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

        SHA512

        b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

      • C:\Users\Admin\AppData\Local\Temp\tmp4084.tmp

        Filesize

        116KB

        MD5

        f70aa3fa04f0536280f872ad17973c3d

        SHA1

        50a7b889329a92de1b272d0ecf5fce87395d3123

        SHA256

        8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

        SHA512

        30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

      • C:\Users\Admin\AppData\Local\Temp\tmp40B0.tmp

        Filesize

        96KB

        MD5

        40f3eb83cc9d4cdb0ad82bd5ff2fb824

        SHA1

        d6582ba879235049134fa9a351ca8f0f785d8835

        SHA256

        cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

        SHA512

        cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

      • C:\Users\Admin\AppData\Roaming\Ultimate-Crack-Pack.exe

        Filesize

        115KB

        MD5

        dc6f230a993249cbe632aea3edbbd63e

        SHA1

        ee67ed14eb647918d0d7ffd11ba7b665eeb19c27

        SHA256

        a6c001e47fd68b6c97fa484c5c98f918eed5d231bd8f1a4e4ad65af20788118b

        SHA512

        7e9b46e5d8e8fa609c839d570cf6cf80c7464de553f094e02b6f86e96dc81ce65a1f5f071acd6fadec9d1f4690f48972d4425a7dc2bb0bab7d0588eae81fa5e2

      • C:\Users\Admin\AppData\Roaming\Url To Dork Converter.exe

        Filesize

        754KB

        MD5

        b2ff28b8489e73db64796ea27717faf1

        SHA1

        26afa624fb3b99049754f726a91df7c270e1d5fb

        SHA256

        d177c6de17fe9ee456edddaf814aac4107a239fced43994364b57678c751cfc5

        SHA512

        44c8f3d59102772153d277f138904275e5a7c6db9f64dcdc745e0633f178e9f27aec132bb9f5e7a0c128310814819b8bd142e05e60578e0d97b4296b67314d85

      • memory/544-36-0x00007FFD4F700000-0x00007FFD500A1000-memory.dmp

        Filesize

        9.6MB

      • memory/544-41-0x00007FFD4F9B5000-0x00007FFD4F9B6000-memory.dmp

        Filesize

        4KB

      • memory/544-32-0x000000001C180000-0x000000001C64E000-memory.dmp

        Filesize

        4.8MB

      • memory/544-33-0x000000001C6F0000-0x000000001C78C000-memory.dmp

        Filesize

        624KB

      • memory/544-34-0x0000000001660000-0x0000000001668000-memory.dmp

        Filesize

        32KB

      • memory/544-26-0x00007FFD4F9B5000-0x00007FFD4F9B6000-memory.dmp

        Filesize

        4KB

      • memory/544-35-0x000000001C810000-0x000000001C85C000-memory.dmp

        Filesize

        304KB

      • memory/544-28-0x000000001BC00000-0x000000001BCA6000-memory.dmp

        Filesize

        664KB

      • memory/544-30-0x00007FFD4F700000-0x00007FFD500A1000-memory.dmp

        Filesize

        9.6MB

      • memory/544-40-0x00007FFD4F700000-0x00007FFD500A1000-memory.dmp

        Filesize

        9.6MB

      • memory/832-1-0x0000000000D10000-0x0000000000E4E000-memory.dmp

        Filesize

        1.2MB

      • memory/832-0-0x00007FFD531C3000-0x00007FFD531C5000-memory.dmp

        Filesize

        8KB

      • memory/1036-39-0x0000000074C4E000-0x0000000074C4F000-memory.dmp

        Filesize

        4KB

      • memory/1036-31-0x0000000005320000-0x00000000053B2000-memory.dmp

        Filesize

        584KB

      • memory/1036-42-0x0000000005540000-0x0000000005562000-memory.dmp

        Filesize

        136KB

      • memory/1036-43-0x0000000005590000-0x00000000055AE000-memory.dmp

        Filesize

        120KB

      • memory/1036-38-0x00000000054B0000-0x0000000005526000-memory.dmp

        Filesize

        472KB

      • memory/1036-37-0x0000000005420000-0x000000000542A000-memory.dmp

        Filesize

        40KB

      • memory/1036-27-0x00000000008A0000-0x00000000008C4000-memory.dmp

        Filesize

        144KB

      • memory/1036-29-0x00000000058D0000-0x0000000005E74000-memory.dmp

        Filesize

        5.6MB

      • memory/1036-25-0x0000000074C4E000-0x0000000074C4F000-memory.dmp

        Filesize

        4KB

      • memory/4300-67-0x0000000005890000-0x000000000599A000-memory.dmp

        Filesize

        1.0MB

      • memory/4300-59-0x00000000055F0000-0x000000000562C000-memory.dmp

        Filesize

        240KB

      • memory/4300-52-0x0000000005B70000-0x0000000006188000-memory.dmp

        Filesize

        6.1MB

      • memory/4300-45-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/4300-65-0x0000000005630000-0x000000000567C000-memory.dmp

        Filesize

        304KB

      • memory/4300-74-0x0000000007130000-0x000000000765C000-memory.dmp

        Filesize

        5.2MB

      • memory/4300-53-0x0000000005590000-0x00000000055A2000-memory.dmp

        Filesize

        72KB

      • memory/4300-73-0x0000000006A30000-0x0000000006BF2000-memory.dmp

        Filesize

        1.8MB

      • memory/4848-70-0x0000000006500000-0x0000000006522000-memory.dmp

        Filesize

        136KB

      • memory/4848-69-0x00000000064B0000-0x00000000064CA000-memory.dmp

        Filesize

        104KB

      • memory/4848-68-0x0000000006530000-0x00000000065C6000-memory.dmp

        Filesize

        600KB

      • memory/4848-66-0x0000000005FC0000-0x0000000005FDE000-memory.dmp

        Filesize

        120KB

      • memory/4848-51-0x00000000058B0000-0x0000000005916000-memory.dmp

        Filesize

        408KB

      • memory/4848-50-0x0000000005840000-0x00000000058A6000-memory.dmp

        Filesize

        408KB

      • memory/4848-49-0x00000000057A0000-0x00000000057C2000-memory.dmp

        Filesize

        136KB

      • memory/4848-48-0x0000000005130000-0x0000000005758000-memory.dmp

        Filesize

        6.2MB

      • memory/4848-47-0x0000000002640000-0x0000000002676000-memory.dmp

        Filesize

        216KB

      • memory/4848-60-0x0000000005920000-0x0000000005C74000-memory.dmp

        Filesize

        3.3MB