Analysis
-
max time kernel
120s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 02:01
Behavioral task
behavioral1
Sample
c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe
Resource
win7-20240903-en
General
-
Target
c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe
-
Size
32KB
-
MD5
e5f31c2d85adf65d285841220280cf4f
-
SHA1
67277c68a170e03f4445211fbabf2b09995a98cd
-
SHA256
c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d76f37afa87bcbf02ab3
-
SHA512
ab5dc9ab8658adbb7ad5410de895834c72414214b616e1610b874ed885f68cd615c0fcc9afe017e77e0c931d474bdd580f70a0487170a84bd2cf973685fbb26b
-
SSDEEP
384:jEbmX5Qa+vN1h1+X3v6JFjL+g93Tm2eaFObJdRApkFTBLTsOZwpGd2v99IkuisVj:wVa+vNtg+PB93Tw42JdVFE9jdOjhmbM
Malware Config
Extracted
xworm
5.0
89.110.95.189:7000
imlO5snuY8Gb0egY
-
install_file
USB.exe
Extracted
redline
cheat
89.110.95.189:45697
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2616-1-0x0000000000320000-0x000000000032E000-memory.dmp family_xworm -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-8.dat family_redline behavioral1/memory/2684-11-0x0000000000AD0000-0x0000000000AEE000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 2 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-8.dat family_sectoprat behavioral1/memory/2684-11-0x0000000000AD0000-0x0000000000AEE000-memory.dmp family_sectoprat -
Sectoprat family
-
Xworm family
-
Executes dropped EXE 1 IoCs
pid Process 2684 toliaw.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language toliaw.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2684 toliaw.exe 2684 toliaw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2616 c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe Token: SeDebugPrivilege 2684 toliaw.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2684 2616 c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe 32 PID 2616 wrote to memory of 2684 2616 c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe 32 PID 2616 wrote to memory of 2684 2616 c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe 32 PID 2616 wrote to memory of 2684 2616 c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe"C:\Users\Admin\AppData\Local\Temp\c3bbb675ebfb5dc5d747551529c7feea42f8eeef6675d.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\toliaw.exe"C:\Users\Admin\AppData\Local\Temp\toliaw.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5ae2cd96016ba8a9d0c675d9d9badbee7
SHA1fd9df8750aacb0e75b2463c285c09f3bbd518a69
SHA256dd0ea2f02d850df691183602f62284445e4871e26a61d9ea72ff1c23c0b0ba04
SHA5127e0e86980b7f928ea847a097545fa07b0c554617768760d4db9afe448568b97d1536a824b7a1b6c1f3fb1bf14153be07ef32676f878fb63a167d47e3136b5d1d
-
Filesize
95KB
MD56f353cb5e463f29f80df872026d5108f
SHA1bfbe71a527294b26e0925c79b4d322cdc10b7a19
SHA256553a5bda03fddd51b2c0c8182d0e5386ee8317df91c72d937162b85283023fc2
SHA512fc353bc120cf814fc1ca5b0afa22ed6180a15143e34a21a8b7a4a3903a5d9335fa05c50acfd00989c10afce878ed3f60ff0445a2c8139d6aa5c901a0a7b79135