Analysis
-
max time kernel
125s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 01:58
Behavioral task
behavioral1
Sample
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe
Resource
win7-20240508-en
General
-
Target
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe
-
Size
3.4MB
-
MD5
db427cc5464c265577871c31bc1065d0
-
SHA1
796cf29ee18ef8997b901295326f18dbe0d0a7dd
-
SHA256
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5
-
SHA512
5002167b41cd4460417d72a283aded7d0c7c9fc171cc6996abd5fbcd02f0fbb217164e189a042631d4abf5f76d84b7b24b94008d8027b5a86b2f19523c1bc993
-
SSDEEP
24576:TVsQ6BKfC+CWDU2fy6Uuri8MmOmbCYUz7PH8Zeaj0HM3ow5XtyB:TVeBB2kMOnYUvPb
Malware Config
Extracted
redline
cheat
91.92.249.99:13359
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\ProgramData\build.exe family_redline behavioral2/memory/2308-32-0x0000000000060000-0x000000000007E000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/5052-1-0x0000000000AA0000-0x0000000000E12000-memory.dmp family_sectoprat C:\ProgramData\HMC.exe family_sectoprat C:\ProgramData\build.exe family_sectoprat behavioral2/memory/3340-27-0x0000000000AC0000-0x0000000000DCC000-memory.dmp family_sectoprat behavioral2/memory/2308-32-0x0000000000060000-0x000000000007E000-memory.dmp family_sectoprat -
Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. 5 IoCs
Processes:
resource yara_rule behavioral2/memory/5052-1-0x0000000000AA0000-0x0000000000E12000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs C:\ProgramData\HMC.exe INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs C:\ProgramData\build.exe INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/3340-27-0x0000000000AC0000-0x0000000000DCC000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs behavioral2/memory/2308-32-0x0000000000060000-0x000000000007E000-memory.dmp INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs -
Detects executables packed with ConfuserEx Mod 3 IoCs
Processes:
resource yara_rule behavioral2/memory/5052-1-0x0000000000AA0000-0x0000000000E12000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx C:\ProgramData\HMC.exe INDICATOR_EXE_Packed_ConfuserEx behavioral2/memory/3340-27-0x0000000000AC0000-0x0000000000DCC000-memory.dmp INDICATOR_EXE_Packed_ConfuserEx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\Control Panel\International\Geo\Nation e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe -
Executes dropped EXE 2 IoCs
Processes:
HMC.exebuild.exepid process 3340 HMC.exe 2308 build.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
build.exepid process 2308 build.exe 2308 build.exe 2308 build.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
build.exedescription pid process Token: SeDebugPrivilege 2308 build.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exedescription pid process target process PID 5052 wrote to memory of 3340 5052 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe HMC.exe PID 5052 wrote to memory of 3340 5052 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe HMC.exe PID 5052 wrote to memory of 2308 5052 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe build.exe PID 5052 wrote to memory of 2308 5052 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe build.exe PID 5052 wrote to memory of 2308 5052 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe"C:\Users\Admin\AppData\Local\Temp\e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\ProgramData\HMC.exe"C:\ProgramData\HMC.exe"2⤵
- Executes dropped EXE
PID:3340
-
-
C:\ProgramData\build.exe"C:\ProgramData\build.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4240,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=1280 /prefetch:81⤵PID:2680
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD56e4727684bbce2a7e6ce6824792c5cd8
SHA1d20e40c0e81476dbecdbe859931a25d279fc055e
SHA2563c0d3ca35dcf977eade9897106a46ae8def8d1eecd757cc07e31bd13b00d2198
SHA5125c55bda7008c5c54c8122e7934c3ef0f70325138a4fbff4201d430fccac13d4ade2b9be8aa86e1b8969bc26f84303d2ccb1a20cd1980ba7a85013d37a0024200
-
Filesize
96KB
MD5d1af2776a0515fa6de91acb0a442048d
SHA178c76b53352d5eb9f2761d19a3063b203d369bad
SHA256972d6d5273ea9f4615e77d13fed4c51edd7ecc263112f1ce90f8847199b5a248
SHA512b96feea2fff7f32fe3ed27c55b414bd56a56a680e2f056c8ababa278e753de680eb17ce509c1665de8477b07499ecdf0671bb36dd6515df130d1d32c0982ab5c
-
Filesize
46KB
MD58f5942354d3809f865f9767eddf51314
SHA120be11c0d42fc0cef53931ea9152b55082d1a11e
SHA256776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea
SHA512fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218
-
Filesize
100KB
MD5baa675ce4124ca3fc5033e2a2c53dbd1
SHA12dcc5513270c723fff6148dd2f8196081f83bb16
SHA25622cc36f18e7df98e3c58cd6fce492688970d4a5d1fb1865e5749b76138cdd9f4
SHA512047d4d9a7d415d5a4814acc42f9148c0de7ec34c5d53cc90cdcbb218406b343a3c5a1f5ec4cc3b8ccca6b7f08ed0115b7e568a5141e1335c2a2a6ed2682b45ec
-
Filesize
56KB
MD55be7f6f434724dfcc01e8b2b0e753bbe
SHA1ef1078290de6b5700ff6e804a79beba16c99ba3e
SHA2564064b300ca1a67a3086e1adb18001c0017384b8f84ff4c0e693858889cef2196
SHA5123b470c3ad5be3dd7721548021a818034584bbd88237b1710ce52ac67e04126fff4592c02f5868ebda72f662ec8c5f7fc4d0a458f49fe5eb47e024a5c50935ee2
-
Filesize
228KB
MD5d4022bef8bce579c21975ccbea962577
SHA1f476789f6836feb7650caa4fd8944802e05cc772
SHA256235496d27137624190e6e4526b289f215efa617960b9b1261001ac2db258e08d
SHA512f94abffd3963d5baf2eca43924b87d31a7dc60de2f0a8b419a21c250bbf09417b37bd1285c746e59aa95a3b20a2a2b939e5b71c249a105088c8d6ab1f7e609ae
-
Filesize
96KB
MD5d367ddfda80fdcf578726bc3b0bc3e3c
SHA123fcd5e4e0e5e296bee7e5224a8404ecd92cf671
SHA2560b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0
SHA51240e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77