Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 23:27
Static task
static1
Behavioral task
behavioral1
Sample
06e9b8c9f68cc66d1d22aaf49c8a48a3.exe
Resource
win7-20231215-en
General
-
Target
06e9b8c9f68cc66d1d22aaf49c8a48a3.exe
-
Size
575KB
-
MD5
06e9b8c9f68cc66d1d22aaf49c8a48a3
-
SHA1
67df351a0415954c90f971dbf5c7f10ee018bf9e
-
SHA256
9e89d3c32d69ca52fa4d068b7b8d74bb1260a2af23dbc6ff99c55ddc569e99c7
-
SHA512
462c0d77b44a44ac0495724bb4dce00179d8bdc754976f38b0ec4405f69ae4fea018e85fa2008765828afc8bdb0147465d23c5cdb24a2c43ccb4f72799d685a6
-
SSDEEP
12288:oNpszYhvXWSVJdMaeumWxJxtWgrHQVggfZESM3AtEo:MhvJVJdMy5tHrOg4Z5
Malware Config
Extracted
redline
@olga556
45.81.227.32:22625
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023231-18.dat family_redline behavioral2/memory/1012-26-0x0000000000BD0000-0x0000000000BEE000-memory.dmp family_redline -
SectopRAT payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023231-18.dat family_sectoprat behavioral2/memory/1012-26-0x0000000000BD0000-0x0000000000BEE000-memory.dmp family_sectoprat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation 06e9b8c9f68cc66d1d22aaf49c8a48a3.exe Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation output.exe -
Executes dropped EXE 2 IoCs
pid Process 3688 output.exe 1012 JcTHjnlbZaRwPErleODHOyFn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1012 JcTHjnlbZaRwPErleODHOyFn.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4536 wrote to memory of 3688 4536 06e9b8c9f68cc66d1d22aaf49c8a48a3.exe 91 PID 4536 wrote to memory of 3688 4536 06e9b8c9f68cc66d1d22aaf49c8a48a3.exe 91 PID 4536 wrote to memory of 3688 4536 06e9b8c9f68cc66d1d22aaf49c8a48a3.exe 91 PID 3688 wrote to memory of 1012 3688 output.exe 99 PID 3688 wrote to memory of 1012 3688 output.exe 99 PID 3688 wrote to memory of 1012 3688 output.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\06e9b8c9f68cc66d1d22aaf49c8a48a3.exe"C:\Users\Admin\AppData\Local\Temp\06e9b8c9f68cc66d1d22aaf49c8a48a3.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Roaming\output.exe"C:\Users\Admin\AppData\Roaming\output.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Users\Admin\AppData\Local\Temp\JcTHjnlbZaRwPErleODHOyFn.exe"C:\Users\Admin\AppData\Local\Temp\JcTHjnlbZaRwPErleODHOyFn.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5e7126239f4fb53faacdaf3e9debc8e42
SHA1460c58040f80c5da71dc13b2867633f1ce094200
SHA25668a0d35cb647845260a4ad29940b7899792e607c4bef03f1c4ff48e68e050fca
SHA512a10fd7d3c954a17ef9da8c3552dc7a1208e74b3b3b56327320fc0c415b961a13714ea4cb7ba530dc51738f846ebaaad090a07b20457cef3b85d5baf0d6c67567
-
Filesize
1.0MB
MD5ffbc42d9cbf024438968e954b4dea150
SHA129f2f5f6942edacf994184079230dfe1f0b51c47
SHA256d696f3161b85b7f671fb0209485739a94a75a038a1412863df88ec30a4d9149e
SHA512f667ac61ca56e8ce947576f6a439af4636271dc913a848919ba7c0d6c36907b553c17416f4e02d7288864b0040031c1aa74aa11710600838fbb65dea684fbbbd
-
Filesize
740KB
MD5d8f0f711a933e72c8f97246c2d334c64
SHA119f114b94eda584a2ae31ebdd9cbf7bf0e6a27fd
SHA256dfbe38cf4c417ae7d1afb20c9a3d2a508f55c74803eb319f840c50683fb9d323
SHA5129093cebff5c143682ffd309b88c53c63980fe6fcefa36d486acb4aab5c7de75cb4efde968a8038c068a4490d52043c0dc3984d6fa0683fe76ad312a49c44e50b