Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    25-06-2024 03:51

General

  • Target

    7875166307500DA488A1618D9790E14C.exe

  • Size

    95KB

  • MD5

    7875166307500da488a1618d9790e14c

  • SHA1

    94219d3929064c36a1a60dd0a0b82c67f1038f4a

  • SHA256

    1a328c71452450974247cf6126bbde1b1ab459bb1c6f56cc6f4c5626b8c9d386

  • SHA512

    2ffacea5b936fe99d17c46c3a24450a1b95d0cb84c355a7deec6080b8f4fb6ec442280ea953621a20bac379d0b7f11e9ff18a489a0eee0cb1bb3366ea3ba9d4f

  • SSDEEP

    1536:NqsIoqu3lbG6jejoigIH43Ywzi0Zb78ivombfexv0ujXyyed21tmulgS6pIl:7Z1FYH+zi0ZbYe1g0ujyzd9I

Malware Config

Extracted

Family

redline

Botnet

X3.0 Foundry

C2

79.110.49.209:37552

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7875166307500DA488A1618D9790E14C.exe
    "C:\Users\Admin\AppData\Local\Temp\7875166307500DA488A1618D9790E14C.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3032

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ed340d60936ea7e50bbc893b26de0f84

    SHA1

    9265f5f0389d94749cfe9e38f5db4d6293c3983c

    SHA256

    70a2a0dd5c0e101b2f33596e548fad0aec893b12bf79be7e756396ea812634ba

    SHA512

    3aafeab19077d590d3f6190a2773d7a03f1b0fd059b19cd00a1998d073c48da25fc3c7e3953edef8f41935e0f0cd8f8d29153f833cd81dee4b73aedb772de1e1

  • C:\Users\Admin\AppData\Local\Temp\Cab4202.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar4EC5.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp50F5.tmp
    Filesize

    46KB

    MD5

    02d2c46697e3714e49f46b680b9a6b83

    SHA1

    84f98b56d49f01e9b6b76a4e21accf64fd319140

    SHA256

    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

    SHA512

    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

  • C:\Users\Admin\AppData\Local\Temp\tmp510B.tmp
    Filesize

    92KB

    MD5

    18e04095708297d6889a6962f81e8d8f

    SHA1

    9a25645db1da0217092c06579599b04982192124

    SHA256

    4ed16c019fe50bb4ab1c9dcedf0e52f93454b5dbaf18615d60761e7927b69fb7

    SHA512

    45ec57bddeeb8bca05babcf8da83bf9db630819b23076a1cf79f2e54b3e88e14cd7db650332554026ab5e8634061dd699f322bcba6683765063e67ac47ea1caf

  • memory/3032-0-0x00000000742AE000-0x00000000742AF000-memory.dmp
    Filesize

    4KB

  • memory/3032-1-0x0000000000E20000-0x0000000000E3E000-memory.dmp
    Filesize

    120KB

  • memory/3032-2-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB

  • memory/3032-150-0x00000000742A0000-0x000000007498E000-memory.dmp
    Filesize

    6.9MB