Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2025 18:14

General

  • Target

    TJUCA_random.exe

  • Size

    1.7MB

  • MD5

    f662cb18e04cc62863751b672570bd7d

  • SHA1

    1630d460c4ca5061d1d10ecdfd9a3c7d85b30896

  • SHA256

    1e9ff1fc659f304a408cff60895ef815d0a9d669a3d462e0046f55c8c6feafc2

  • SHA512

    ce51435c8fb272e40c323f03e8bb6dfa92d89c97bf1e26dc960b7cab6642c2e4bc4804660d0adac61e3b77c46bca056f6d53bedabcbeb3be5b6151bf61cee8f4

  • SSDEEP

    24576:+ShI0oE/JeMqdgRvsVsV3/AvUeCgzXw2UT+9E8tftrvOHcLQgrICC1UVAmWy/IW:+STZJPqyhWzXRU6l3rIDUmGhgscIa

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TJUCA_random.exe
    "C:\Users\Admin\AppData\Local\Temp\TJUCA_random.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF9B8.tmp

    Filesize

    15KB

    MD5

    c5af694ea1fdbc718b26d1dd6bb5308f

    SHA1

    43b5a4c7769d5ff031d66c84fbc55c3824b56dcc

    SHA256

    0861578a898391f4680b372b87a2bde5bda6199c6fbc320156fae837863ad212

    SHA512

    21a0c990e3d2f627ab3b8d7076173b056f2ac2191ead5ae246b0493ff76c4df4e6421e33b7d7c4d31ee65e6990949519b52a0f89dd6fbf80e7da81c6ad1c8a34

  • C:\Users\Admin\AppData\Local\Temp\tmpF9CA.tmp

    Filesize

    16KB

    MD5

    1c3c7e9409e03b787775c1354616a36e

    SHA1

    3938a0a5d5f22d6dd2f16076d95b61d1a2888a30

    SHA256

    eccb6e1d0d6249bfb0897b6fb5723d31a90f8795b46b19ef1be290e53b7bc86e

    SHA512

    d6aec653bcd9ec52e168d4d88aef68ae5d6cd95f07d2cf1b4bd9d23edf4cab547151214a672b8ae0abf5ba8ba1a6279fca266987d35c50057526162844b74adb

  • C:\Users\Admin\AppData\Local\Temp\tmpF9CB.tmp

    Filesize

    18KB

    MD5

    bc1172dd7bfa0e7129474a4d8a81699f

    SHA1

    a6405a8feb93747952b39bbec445e96c6f87edcc

    SHA256

    7717072dbf725bbb6c242e980d19586ab6b3aaa2aced6d8efc9f3a74f0a54582

    SHA512

    8e6cedf39c447e596da199297fee89bba54277ef5ab4737009bd1c44125de2d8aefc4a5777a6d3b12b913c1744a7fa7181ff735620b14ee9b1cf2eba3a6a8d61

  • C:\Users\Admin\AppData\Local\Temp\tmpF9CC.tmp

    Filesize

    18KB

    MD5

    5f77ad442bad18fa0d1dcf9f52eaa75d

    SHA1

    7af44e4ccf714ff921316ad9903d1f42824e10a0

    SHA256

    0071fe385f514ca92e6495b6bb0b522a43f020d112612a5dff03fd017ac04324

    SHA512

    9e3ad7b80d4babfb494645b06a550df83d32b0c52b6c6f9832c54cf5abffaff03a8c98f23f969b524d8b6731869f8f82616b1dedfb44f5fc91d188c25bcd9a4c

  • C:\Users\Admin\AppData\Local\Temp\tmpF9E2.tmp

    Filesize

    284KB

    MD5

    f91b707449d135d45c62140a6f70fc04

    SHA1

    5e612e7f749812af049a7736a2f7a641c38600f4

    SHA256

    db067e77b6e38fa24e1bd79aa1e1dd8f258f1fc3171552140d3f01677e3ced76

    SHA512

    4868f189d4840657918734e8ee33434c93f1c02d7ca1e5a70476bea86dd04d3b4ac42e1822d7fffa09f52dc19eddcb2c25f4f0a683a13c0663c5a2c566ba0577

  • C:\Users\Admin\AppData\Local\Temp\tmpFA05.tmp

    Filesize

    9KB

    MD5

    6bc3cb8e20e82f2bae0e487ce86f752c

    SHA1

    6f59e53c51e5c7699e52a361e80fa055f051ff7c

    SHA256

    4bf29edb4a37302fcf0817fac1b413c44c1d91f77dbdd6bad38797696271b318

    SHA512

    7704596a40cb43df4a86c4a8a3a60afe3d90de10fc7b52db57235c59ba0e8b63785a30d21076c8395c3456941024a0646e4927712168a611ea2acba6c36e5eaa

  • C:\Users\Admin\AppData\Local\Temp\tmpFA49.tmp

    Filesize

    489KB

    MD5

    3b3aba94e2276a5cb2e5a6d843b36362

    SHA1

    e9b0260b74af96c8d95a67ece73b3c83ec0a31a3

    SHA256

    54a1e5771abf9ce5b01fd8f22981e55a54f397c6acc33747dbf68d978c0c7fc9

    SHA512

    eb722c8f38d771328a88754ea4a1b4d2bbc580568850d8cf6bdfeb6b7082266f54fa206c31b9870f890b0b195c5775a1f0e894e2a5e18a67fbb26f46d73aee90

  • C:\Users\Admin\AppData\Local\Temp\tmpFA94.tmp

    Filesize

    19KB

    MD5

    eb64be672957c97e34002005f3936b25

    SHA1

    d9f15953858216ebd78b32b8d099502492e58b90

    SHA256

    2fc0e5b8f07955d1b7ea4176ce15ae65381d7a617f5a3056798d319818840153

    SHA512

    8d6ff00983fd9ed3f08658fbdb34cd2ab92e752df173e392a8a618f1a10547619ff4fb6692bc851f9ce640ad41aea0466ccb07dc99e37f5b982ba6c19a5af51f

  • C:\Users\Admin\AppData\Local\Temp\tmpFA95.tmp

    Filesize

    15KB

    MD5

    28a1357ca09ad6750f365a475a8d42e8

    SHA1

    6737257e8fb5cbd0b474f56b4c87273f138eb57c

    SHA256

    93d0eea6de2a251af50a33438603534b42e36268f04a5782a8ae2cdffdf2150b

    SHA512

    d730ebab2fb27c8248cf63a05d827381ac658f3a80d060fddaed009dd48fae43a0dae5b02f360f18229b9892a9c13b486f56564337d565c3af3d319d835c73be

  • C:\Users\Admin\AppData\Local\Temp\tmpFB15.tmp

    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmpFB2A.tmp

    Filesize

    92KB

    MD5

    a58d87b023e155c10b4e15fdfc6fcb06

    SHA1

    0ee449b782aeac54c0406adde543f19ecd9dfd38

    SHA256

    331b040f0bd7731b64e72a837ad86943379ff02e239c305d200108fe7e3c8c61

    SHA512

    1965574101a71a640efb135a49c4a968fd5feb328779c33936047afb2209424b44fba3a1ccdacee959ce5a016f22b49c8b42dc543476b11f83df0feb1b080eae

  • memory/1540-2-0x0000000000300000-0x0000000000778000-memory.dmp

    Filesize

    4.5MB

  • memory/1540-1-0x0000000000300000-0x0000000000778000-memory.dmp

    Filesize

    4.5MB

  • memory/1540-0-0x0000000000300000-0x0000000000778000-memory.dmp

    Filesize

    4.5MB