Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 18:36
Static task
static1
Behavioral task
behavioral1
Sample
c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe
Resource
win7-20240903-en
General
-
Target
c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe
-
Size
2.7MB
-
MD5
bd45cc2f5e9358035c7a43d34972146f
-
SHA1
b54760726527814fedb9ad030f80325da599974c
-
SHA256
c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271
-
SHA512
40503df44242dced18622a10d8239a10a8951977ed2efef8a7a41ca65f6b9c519b7bbf73dcd6e3989a6d5ccfed82290bce194c140182c79ea443e7ed9958ffc5
-
SSDEEP
12288:GVfHSQAvvch1+6XDR/o9hcOPsBwlJgymOvujooTjaX:GZZAvvch06zNo9hcIlJljoTjaX
Malware Config
Extracted
redline
hyce
193.70.111.186:13484
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
resource yara_rule behavioral1/memory/1804-10-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1804-11-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1804-13-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1804-18-0x0000000000400000-0x000000000041E000-memory.dmp family_redline behavioral1/memory/1804-16-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 5 IoCs
resource yara_rule behavioral1/memory/1804-10-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1804-11-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1804-13-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1804-18-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat behavioral1/memory/1804-16-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2520 powershell.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1520 set thread context of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2520 powershell.exe 1804 jsc.exe 1804 jsc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 1804 jsc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1520 wrote to memory of 2520 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 30 PID 1520 wrote to memory of 2520 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 30 PID 1520 wrote to memory of 2520 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 30 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 1804 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 32 PID 1520 wrote to memory of 2044 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 34 PID 1520 wrote to memory of 2044 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 34 PID 1520 wrote to memory of 2044 1520 c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe"C:\Users\Admin\AppData\Local\Temp\c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\c40ba863d18db199355861f3ef34652fb467b1d311d0370b6c035fd9bc27b271.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1520 -s 7962⤵PID:2044
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD52cd7a684788f438d7a7ae3946df2e26f
SHA13e5a60f38395f3c10d9243ba696468d2bb698a14
SHA2562ebed8dd3531958e857c87ddbf46376b8a10ea2f364d2399d9fcc604da0bee1d
SHA5120fec4b36e2173d1ad5eca880e1be1d0c7093d459aeb612d371e4ac92fbeaea55beb36e9228d36d57fe1851bd4d57b26dd5b8edb4620fb17b91441e840669c7d1