Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 11:32
Static task
static1
Behavioral task
behavioral1
Sample
cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exe
Resource
win7-20240221-en
General
-
Target
cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exe
-
Size
910KB
-
MD5
393e9ff21a92891703cf37da4af305f3
-
SHA1
4f2f1dd986988ba60d31f95b2cd0a4a9c5a700b7
-
SHA256
cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635
-
SHA512
089c37b3405894ed38e73dda352ce95e86f56b72f0454ab60835be87d79473009af121625758d5e8733963575afc50425cf1a1739bd3058aa165290566133c0e
-
SSDEEP
24576:hBqNnb4XlUfMDsZGcZYJHTmMAvRVXI7tHIRRu:hYnbuyEDsZ7ZYNCMAvRWtHEI
Malware Config
Extracted
redline
cheat
45.137.22.143:55615
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4136-26-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4136-26-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exePO.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation PO.exe -
Executes dropped EXE 2 IoCs
Processes:
PO.exePO.exepid process 4108 PO.exe 4136 PO.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
PO.exedescription pid process target process PID 4108 set thread context of 4136 4108 PO.exe PO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
PO.exepowershell.exepid process 4108 PO.exe 4108 PO.exe 4108 PO.exe 4108 PO.exe 3644 powershell.exe 3644 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
PO.exepowershell.exePO.exedescription pid process Token: SeDebugPrivilege 4108 PO.exe Token: SeDebugPrivilege 3644 powershell.exe Token: SeDebugPrivilege 4136 PO.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exePO.exedescription pid process target process PID 3320 wrote to memory of 4108 3320 cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exe PO.exe PID 3320 wrote to memory of 4108 3320 cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exe PO.exe PID 3320 wrote to memory of 4108 3320 cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exe PO.exe PID 4108 wrote to memory of 3644 4108 PO.exe powershell.exe PID 4108 wrote to memory of 3644 4108 PO.exe powershell.exe PID 4108 wrote to memory of 3644 4108 PO.exe powershell.exe PID 4108 wrote to memory of 4136 4108 PO.exe PO.exe PID 4108 wrote to memory of 4136 4108 PO.exe PO.exe PID 4108 wrote to memory of 4136 4108 PO.exe PO.exe PID 4108 wrote to memory of 4136 4108 PO.exe PO.exe PID 4108 wrote to memory of 4136 4108 PO.exe PO.exe PID 4108 wrote to memory of 4136 4108 PO.exe PO.exe PID 4108 wrote to memory of 4136 4108 PO.exe PO.exe PID 4108 wrote to memory of 4136 4108 PO.exe PO.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exe"C:\Users\Admin\AppData\Local\Temp\cbf26eb04d7e44410aff2c8768f380ff4c2c83bd98d338d53dbe0d8ec6aeb635.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\PO.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
577KB
MD503b53340c7e8f4b2a82917da49bb799e
SHA1fe8ecd3b4f81fe4714dc8ab193e6e0f18f4ad0c4
SHA256681b4d66630a2d0ad33b1dda83928164febf8b8f9bd73be7bdfb25638ca24297
SHA5127bc8e90e287698b49c7c7ddb75e2baa568201a52fe752f1a518dc06be4559e9a2282f218a3ef0f138b63ecf691ead5a7fa99ebd8db5740c798de83db4d7dd2d6
-
Filesize
48KB
MD5e83ccb51ee74efd2a221be293d23c69a
SHA14365ca564f7cdd7337cf0f83ac5fd64317fb4c32
SHA256da931852a19a707d01c3edf138622b8601056c42525f8ac40cb48af43a7410cc
SHA5120252e629fbdafdb66ff63ef76d18f25d1ca46ac3eff019f012361db45ebd34d1a7a9ad35f7a2fc5830676c771997633f3abf1dc3224bd8f6bd55456b0a554a46
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82