Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 02:18

General

  • Target

    2024-11-22_f013c4e60673ec88cc3eb813a2907a13_hiddentear.exe

  • Size

    677KB

  • MD5

    f013c4e60673ec88cc3eb813a2907a13

  • SHA1

    e32a9e5054bc76a63b86d245bac325540277b358

  • SHA256

    1002a3e30b6720bace101a0bba1f2861778432ed95a5d7cdc868f6c62b7f68e1

  • SHA512

    b439b9c1996b991cb21d88726f70f2c78289943c732c7e1d7dab7653f608b837711c88a330e1e1b2d52e967bc4199e6369007ffcb4648b70eedbc9584df15d72

  • SSDEEP

    12288:NrOU+Ri3AgFdsivU1xtw08bMoRQAqRv868iOZ4ok3LKdAA:WQ3AgsYUJtMMonG87iok3UA

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

192.159.99.3:1724

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 5 IoCs
  • Sectoprat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-11-22_f013c4e60673ec88cc3eb813a2907a13_hiddentear.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-11-22_f013c4e60673ec88cc3eb813a2907a13_hiddentear.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2024-11-22_f013c4e60673ec88cc3eb813a2907a13_hiddentear.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2696
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp844F.tmp

    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmp8464.tmp

    Filesize

    92KB

    MD5

    f98745d81e8b84f39630844a63afc1ee

    SHA1

    d7977c2dab5de25630f7d869f9b16a8502cd3bb3

    SHA256

    9c34e13f0d2852fb4a8a53a4727a59d24691a507edb6ff1965024a6147799a83

    SHA512

    e6b1bf12139e627d6aa2b25c9d7e8ebab1e86fc3025655bf88bc735413f55b10490f0237b8d11fd5db0eb6045f6176e93228c70d8e940a62ea4324816c31a3dd

  • memory/2544-8-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2544-18-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2544-93-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2544-83-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2544-9-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2544-7-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2544-13-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2544-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2544-10-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2544-15-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/2544-19-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-3-0x00000000743AE000-0x00000000743AF000-memory.dmp

    Filesize

    4KB

  • memory/3064-6-0x00000000048A0000-0x0000000004902000-memory.dmp

    Filesize

    392KB

  • memory/3064-0-0x00000000743AE000-0x00000000743AF000-memory.dmp

    Filesize

    4KB

  • memory/3064-22-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-2-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-1-0x0000000000990000-0x0000000000A40000-memory.dmp

    Filesize

    704KB

  • memory/3064-5-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-4-0x00000000003A0000-0x00000000003B2000-memory.dmp

    Filesize

    72KB