Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 02:44
Behavioral task
behavioral1
Sample
PRODUCT LIST/DESIGN LOGO.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PRODUCT LIST/DESIGN LOGO.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
PRODUCT LIST/PRODUCT LIST.exe
Resource
win7-20240708-en
General
-
Target
PRODUCT LIST/PRODUCT LIST.exe
-
Size
1.7MB
-
MD5
a9b805862ccee6848ce91ef51a31f71d
-
SHA1
4ca749b30f879945324811f5924996765aa7d2e4
-
SHA256
9bdef064f9693bbae4a073b09a795c7b27e7486c10b3c7d920019ca3729bb434
-
SHA512
94b6cc887127129a3b51dd68b8d29e417a70e7538668f5bfb4d5e1769d74e2ce44dcef9f36ab6021e04fb1e78f710bcc859163e064d91793e5a3b756fe067d97
-
SSDEEP
24576:DRhMoSwfXo0P9Ej+zE2bb1SfyeeYF2yjfLV/JFzQXYiU4L/E/pWWG8WHHSx44s8/:DgNwfevYoaTerPtsYikWWG8GJ88Y6eb
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Redline family
-
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral3/memory/1680-29-0x0000000000B80000-0x0000000001134000-memory.dmp family_sectoprat behavioral3/memory/1680-95-0x0000000000B80000-0x0000000001134000-memory.dmp family_sectoprat -
Sectoprat family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
PRODUCT LIST.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ PRODUCT LIST.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
PRODUCT LIST.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PRODUCT LIST.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PRODUCT LIST.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral3/memory/1680-29-0x0000000000B80000-0x0000000001134000-memory.dmp themida behavioral3/memory/1680-95-0x0000000000B80000-0x0000000001134000-memory.dmp themida -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
PRODUCT LIST.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA PRODUCT LIST.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
PRODUCT LIST.exepid Process 1680 PRODUCT LIST.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PRODUCT LIST.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PRODUCT LIST.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
PRODUCT LIST.exepid Process 1680 PRODUCT LIST.exe 1680 PRODUCT LIST.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
PRODUCT LIST.exedescription pid Process Token: SeDebugPrivilege 1680 PRODUCT LIST.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PRODUCT LIST\PRODUCT LIST.exe"C:\Users\Admin\AppData\Local\Temp\PRODUCT LIST\PRODUCT LIST.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD502d2c46697e3714e49f46b680b9a6b83
SHA184f98b56d49f01e9b6b76a4e21accf64fd319140
SHA256522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9
SHA51260348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac
-
Filesize
92KB
MD5a58d87b023e155c10b4e15fdfc6fcb06
SHA10ee449b782aeac54c0406adde543f19ecd9dfd38
SHA256331b040f0bd7731b64e72a837ad86943379ff02e239c305d200108fe7e3c8c61
SHA5121965574101a71a640efb135a49c4a968fd5feb328779c33936047afb2209424b44fba3a1ccdacee959ce5a016f22b49c8b42dc543476b11f83df0feb1b080eae