Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-11-2024 16:41
Static task
static1
Behavioral task
behavioral1
Sample
RFQ_TFS-1508-ALNASRENGINEERING.exe
Resource
win7-20241023-en
General
-
Target
RFQ_TFS-1508-ALNASRENGINEERING.exe
-
Size
2.7MB
-
MD5
51e2a4cf52a06bff7b50826173d6a0ad
-
SHA1
d5450d3259df08a3d0c0a0b91b586e8532fab2e0
-
SHA256
7087a8601eecc0ad79246fe0eb6cb2e9562b510495281dfe4c6df888b2b22b43
-
SHA512
95151da1e94e93497e9786e5d6470573a4be00dba4f1d8228541c802cc57d9da2cdd13c1a0819a7e30673385fe863469bf0997d8e5405f2a5014a912229d4efa
-
SSDEEP
12288:GVfHSQAvvch1+6XDR/o9hcOPsBwlJgymOvujooTjaV:GZZAvvch06zNo9hcIlJljoTjaV
Malware Config
Extracted
redline
hyce
193.70.111.186:13484
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2876-20-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2876-17-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2876-15-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2876-22-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/2876-21-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2876-20-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2876-17-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2876-15-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2876-22-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/2876-21-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Processes:
RFQ_TFS-1508-ALNASRENGINEERING.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RFQ_TFS-1508-ALNASRENGINEERING.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
RFQ_TFS-1508-ALNASRENGINEERING.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RFQ_TFS-1508-ALNASRENGINEERING.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RFQ_TFS-1508-ALNASRENGINEERING.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
RFQ_TFS-1508-ALNASRENGINEERING.exedescription pid process target process PID 2412 set thread context of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CasPol.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CasPol.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeCasPol.exepid process 1908 powershell.exe 2876 CasPol.exe 2876 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeCasPol.exedescription pid process Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 2876 CasPol.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
RFQ_TFS-1508-ALNASRENGINEERING.exedescription pid process target process PID 2412 wrote to memory of 1908 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe powershell.exe PID 2412 wrote to memory of 1908 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe powershell.exe PID 2412 wrote to memory of 1908 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe powershell.exe PID 2412 wrote to memory of 2000 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe AddInProcess32.exe PID 2412 wrote to memory of 2000 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe AddInProcess32.exe PID 2412 wrote to memory of 2000 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe AddInProcess32.exe PID 2412 wrote to memory of 2000 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe AddInProcess32.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2876 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe CasPol.exe PID 2412 wrote to memory of 2960 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe WerFault.exe PID 2412 wrote to memory of 2960 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe WerFault.exe PID 2412 wrote to memory of 2960 2412 RFQ_TFS-1508-ALNASRENGINEERING.exe WerFault.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
RFQ_TFS-1508-ALNASRENGINEERING.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RFQ_TFS-1508-ALNASRENGINEERING.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ_TFS-1508-ALNASRENGINEERING.exe"C:\Users\Admin\AppData\Local\Temp\RFQ_TFS-1508-ALNASRENGINEERING.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RFQ_TFS-1508-ALNASRENGINEERING.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:2000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2412 -s 8002⤵PID:2960
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5444dfcb62fb09ad8de699a5d55d95b79
SHA1f1cef14842b4791879318c31aa79d38d01a7290e
SHA256c0a07d63b5dce56a498bdae1c6729182d736f2592151232d8df3ce7162f865a7
SHA5128dc97ff55ae760728afd046a2ec0fe7947ffc59ded6830f0f8aa2ec4cadb063843b3eefabef4e29dbf7986a5caffc003373ad4abee6fcc47f12e51223696999e