Analysis
-
max time kernel
94s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 08:31
Static task
static1
Behavioral task
behavioral1
Sample
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe
Resource
win7-20240903-en
General
-
Target
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe
-
Size
1.4MB
-
MD5
d49ddb40b2037ac73988f82b820f4cd1
-
SHA1
a3b36cc36bdcf59c03794b3366a454ee0cb888d3
-
SHA256
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7
-
SHA512
96deb0ffe41998f2866a71d9304877c1c20bd86b5cc5b48cb44398a516fb989473bbbf7084df2fe7f933d2ce594992966085df31276b324acc0f2c4950dc11a6
-
SSDEEP
12288:H3XhFxpSPO4ZhtlsiVWKDXbn849nKxqt7Q2:HhFxcmEhtfXxdV
Malware Config
Extracted
redline
hyce
193.70.111.186:13484
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4568-4-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4568-4-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe -
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe = "0" 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe -
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe = "0" 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Exclusions 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exedescription pid process target process PID 844 set thread context of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msbuild.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msbuild.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exemsbuild.exepid process 3916 powershell.exe 3916 powershell.exe 4568 msbuild.exe 4568 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exepowershell.exemsbuild.exedescription pid process Token: SeDebugPrivilege 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe Token: SeDebugPrivilege 3916 powershell.exe Token: SeDebugPrivilege 4568 msbuild.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exedescription pid process target process PID 844 wrote to memory of 3916 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe powershell.exe PID 844 wrote to memory of 3916 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe powershell.exe PID 844 wrote to memory of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 4568 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 3924 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 3924 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe PID 844 wrote to memory of 3924 844 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe msbuild.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe"C:\Users\Admin\AppData\Local\Temp\24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\24050e65286707adf974167b31a7443dbc40fe475d1cf2515fe1b318dfc0d4d7.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3916
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:3924
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD5eb8c6139f83c330881b13ec4460d5a39
SHA1837283823a7e4e107ca7e39b1e7c3801841b1ef8
SHA256489d5195735786050c4115677c5856e3ce72c3ecf2574be55021ad3d71caf40e
SHA51288411dca362f0d9da0c093e60bf2b083340d0682b5ac91f25c78ac419cec1e325d0a5a0f96fd447d3d3806813cad7f1ca8cf9c423061327fbd16c8662f3cbddf
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2