Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 02:21
Static task
static1
Behavioral task
behavioral1
Sample
d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe
Resource
win10v2004-20241007-en
General
-
Target
d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe
-
Size
1.5MB
-
MD5
02a84844c72293cfdbedbaee28c0f49f
-
SHA1
d00ef6093ef4b87b4d9a61a321335fb3d8280315
-
SHA256
60ff4edb80addc2de4a37fa61e4c811daa8ada05fe6df70f024a3b916d2c2615
-
SHA512
a52689ecf9760561e766d64d704e051013b884c6426bac7bbb560999aeeb5bbc047f4bca9a3508f851fb05109424aec0cf753273df1c6323b9cb7cc2efe607ab
-
SSDEEP
24576:Zeacs1vXtGBWz5cbwkNixCT3Mb9rmnibyQUlp:1csZsTb3ixs+mn6ypp
Malware Config
Extracted
redline
1
62.204.41.177:9425
-
auth_value
2c239ad7c28c8eab1f9626557bb9457a
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/5816-6548-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Redline family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3924 set thread context of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3924 wrote to memory of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94 PID 3924 wrote to memory of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94 PID 3924 wrote to memory of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94 PID 3924 wrote to memory of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94 PID 3924 wrote to memory of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94 PID 3924 wrote to memory of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94 PID 3924 wrote to memory of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94 PID 3924 wrote to memory of 5816 3924 d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe"C:\Users\Admin\AppData\Local\Temp\d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Users\Admin\AppData\Local\Temp\d00ef6093ef4b87b4d9a61a321335fb3d8280315.exeC:\Users\Admin\AppData\Local\Temp\d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe2⤵
- System Location Discovery: System Language Discovery
PID:5816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d00ef6093ef4b87b4d9a61a321335fb3d8280315.exe.log
Filesize1KB
MD5df27a876383bd81dfbcb457a9fa9f09d
SHA11bbc4ab95c89d02ec1d217f0255205787999164e
SHA2568940500d6f057583903fde1af0287e27197410415639fc69beb39475fa5240dc
SHA512fe68271375002cfcf8585c92b948ae47cd1632919c43db4bc738e2bc85ceea6dd30880dba27df9c3317531f1017624d4bd8979e6c5fad58112c7aa1189f0b844