Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 06:13
Behavioral task
behavioral1
Sample
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe
Resource
win7-20240221-en
General
-
Target
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe
-
Size
3.4MB
-
MD5
db427cc5464c265577871c31bc1065d0
-
SHA1
796cf29ee18ef8997b901295326f18dbe0d0a7dd
-
SHA256
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5
-
SHA512
5002167b41cd4460417d72a283aded7d0c7c9fc171cc6996abd5fbcd02f0fbb217164e189a042631d4abf5f76d84b7b24b94008d8027b5a86b2f19523c1bc993
-
SSDEEP
24576:TVsQ6BKfC+CWDU2fy6Uuri8MmOmbCYUz7PH8Zeaj0HM3ow5XtyB:TVeBB2kMOnYUvPb
Malware Config
Extracted
redline
cheat
91.92.249.99:13359
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule C:\ProgramData\build.exe family_redline behavioral2/memory/3940-33-0x0000000000EC0000-0x0000000000EDE000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/2472-1-0x0000000000990000-0x0000000000D02000-memory.dmp family_sectoprat C:\ProgramData\HMC.exe family_sectoprat C:\ProgramData\build.exe family_sectoprat behavioral2/memory/4960-29-0x0000000000A30000-0x0000000000D3C000-memory.dmp family_sectoprat behavioral2/memory/3940-33-0x0000000000EC0000-0x0000000000EDE000-memory.dmp family_sectoprat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe -
Executes dropped EXE 2 IoCs
Processes:
HMC.exebuild.exepid process 4960 HMC.exe 3940 build.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
build.exedescription pid process Token: SeDebugPrivilege 3940 build.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exedescription pid process target process PID 2472 wrote to memory of 4960 2472 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe HMC.exe PID 2472 wrote to memory of 4960 2472 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe HMC.exe PID 2472 wrote to memory of 3940 2472 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe build.exe PID 2472 wrote to memory of 3940 2472 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe build.exe PID 2472 wrote to memory of 3940 2472 e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe"C:\Users\Admin\AppData\Local\Temp\e1dbb4d7308b83fa578a49acb3f8d23b643824ba5626ee3c4b7abd7b6c4f7ac5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\ProgramData\HMC.exe"C:\ProgramData\HMC.exe"2⤵
- Executes dropped EXE
PID:4960
-
-
C:\ProgramData\build.exe"C:\ProgramData\build.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD56e4727684bbce2a7e6ce6824792c5cd8
SHA1d20e40c0e81476dbecdbe859931a25d279fc055e
SHA2563c0d3ca35dcf977eade9897106a46ae8def8d1eecd757cc07e31bd13b00d2198
SHA5125c55bda7008c5c54c8122e7934c3ef0f70325138a4fbff4201d430fccac13d4ade2b9be8aa86e1b8969bc26f84303d2ccb1a20cd1980ba7a85013d37a0024200
-
Filesize
96KB
MD5d1af2776a0515fa6de91acb0a442048d
SHA178c76b53352d5eb9f2761d19a3063b203d369bad
SHA256972d6d5273ea9f4615e77d13fed4c51edd7ecc263112f1ce90f8847199b5a248
SHA512b96feea2fff7f32fe3ed27c55b414bd56a56a680e2f056c8ababa278e753de680eb17ce509c1665de8477b07499ecdf0671bb36dd6515df130d1d32c0982ab5c