Analysis
-
max time kernel
136s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2023 17:46
Static task
static1
Behavioral task
behavioral1
Sample
0945f39b0120d145e17eb04a9bfc5205.exe
Resource
win7-20231215-en
General
-
Target
0945f39b0120d145e17eb04a9bfc5205.exe
-
Size
203KB
-
MD5
0945f39b0120d145e17eb04a9bfc5205
-
SHA1
8b6471f8ef6d90eb6f52a819ab2379c83b317d92
-
SHA256
d0ec43c0885fbe5b2c561762827e365d760bf18c7fb1f01d2eaebfd22b11640f
-
SHA512
a9b4cc57a4a71ca9e458d944976af755c522780f1a26e4812a0c974e77855e9b19c042f5e0815f7a58707c6e928d96298c89e792a2a8b766f1692e9fcda08bbb
-
SSDEEP
3072:FHPsopjzJMURetE7WeYz/K80nGEh/hXKmbYcVQqJdOQfl/uHf0T9Ng2iO4iO:VPsot6E7of4GELaIjJdOMlYf0T9NcO
Malware Config
Extracted
redline
@qu47tr0
45.81.227.32:22625
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/3164-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/3164-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2704 set thread context of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3164 0945f39b0120d145e17eb04a9bfc5205.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2704 wrote to memory of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88 PID 2704 wrote to memory of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88 PID 2704 wrote to memory of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88 PID 2704 wrote to memory of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88 PID 2704 wrote to memory of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88 PID 2704 wrote to memory of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88 PID 2704 wrote to memory of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88 PID 2704 wrote to memory of 3164 2704 0945f39b0120d145e17eb04a9bfc5205.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\0945f39b0120d145e17eb04a9bfc5205.exe"C:\Users\Admin\AppData\Local\Temp\0945f39b0120d145e17eb04a9bfc5205.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\0945f39b0120d145e17eb04a9bfc5205.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0945f39b0120d145e17eb04a9bfc5205.exe.log
Filesize418B
MD598eea38457c9976c0ec48b5a70964041
SHA1281ec6ada096be89ade13852ca86edfe42ffe3c1
SHA2564a7455429d6f3c7390f97bc406d0bcc7d64ddff6bee5ffa9e88c5a75f806bfcf
SHA512adb7bb4e1434d743932890aede4daa55c6e9f091415292775313dd172949fbd415f124c97e017a8204aab530b6184f196ab5cce005781b0853ffccc620f07530