Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe
Resource
win10v2004-20241007-en
General
-
Target
f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe
-
Size
583KB
-
MD5
02b4d93f767751a0487154327eaab9b0
-
SHA1
c934b16ea80e4123678b8b233fea7b9a8532c241
-
SHA256
f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6a
-
SHA512
cffa1d50374a107eb2f608c98197571b64a4c5fbb5941070aaf67c5d36f2846548971710d32ab413b3cf3791581b46245f8d3629fb0f57b932c1435985763007
-
SSDEEP
6144:u+8ywtMOWjpbIOH1Wz/e2FzirHJtR/j58IlRIZnhmKvA25PJgpSj22LW:R81tMOW900Wz/dFz8Hj154hmjMgSj2
Malware Config
Extracted
redline
gena
185.161.248.73:4164
-
auth_value
d05bf43eef533e262271449829751d07
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2976-2154-0x0000000002500000-0x0000000002532000-memory.dmp family_redline \Windows\Temp\1.exe family_redline behavioral1/memory/9940-2163-0x0000000000D50000-0x0000000000D7E000-memory.dmp family_redline -
Redline family
-
Executes dropped EXE 1 IoCs
Processes:
1.exepid process 9940 1.exe -
Loads dropped DLL 1 IoCs
Processes:
f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exepid process 2976 f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exedescription pid process Token: SeDebugPrivilege 2976 f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exedescription pid process target process PID 2976 wrote to memory of 9940 2976 f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe 1.exe PID 2976 wrote to memory of 9940 2976 f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe 1.exe PID 2976 wrote to memory of 9940 2976 f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe 1.exe PID 2976 wrote to memory of 9940 2976 f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe 1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe"C:\Users\Admin\AppData\Local\Temp\f0ae05b98e82a38bd1a3c76d75a2a203f47ba4365c09bf67876ba73e9a3e4b6aN.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Temp\1.exe"C:\Windows\Temp\1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5f16fb63d4e551d3808e8f01f2671b57e
SHA1781153ad6235a1152da112de1fb39a6f2d063575
SHA2568a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581
SHA512fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf