Analysis
-
max time kernel
174s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2024 14:36
Static task
static1
Behavioral task
behavioral1
Sample
4692f2846bec49834f1f7883b3c34f69.exe
Resource
win7-20231215-en
General
-
Target
4692f2846bec49834f1f7883b3c34f69.exe
-
Size
173KB
-
MD5
4692f2846bec49834f1f7883b3c34f69
-
SHA1
82dd9581d723545a09e38aa651c55e4853c50539
-
SHA256
61cc47e693b47ffb398d588d9a8253aac9fd9c3e231df6a80478b49d5fc61bad
-
SHA512
04ace52e0fc8901b4a13d9b1d5610df75c2b205fc0d1515ba2027256bb4ceb0606d8dadc69cc955b0705e6fc2d70a8a90d28425fdae2c40f59af46582ab50f4e
-
SSDEEP
3072:hqZ2UAWRpsO446o6//CAa8RivuNR/zM2RkKz1:hq4Unrqc6/WDvuZ11
Malware Config
Extracted
redline
rich
91.121.146.23:9519
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/100-6-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/100-6-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1536 set thread context of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1536 4692f2846bec49834f1f7883b3c34f69.exe Token: SeDebugPrivilege 100 4692f2846bec49834f1f7883b3c34f69.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1536 wrote to memory of 3116 1536 4692f2846bec49834f1f7883b3c34f69.exe 99 PID 1536 wrote to memory of 3116 1536 4692f2846bec49834f1f7883b3c34f69.exe 99 PID 1536 wrote to memory of 3116 1536 4692f2846bec49834f1f7883b3c34f69.exe 99 PID 1536 wrote to memory of 3104 1536 4692f2846bec49834f1f7883b3c34f69.exe 100 PID 1536 wrote to memory of 3104 1536 4692f2846bec49834f1f7883b3c34f69.exe 100 PID 1536 wrote to memory of 3104 1536 4692f2846bec49834f1f7883b3c34f69.exe 100 PID 1536 wrote to memory of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101 PID 1536 wrote to memory of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101 PID 1536 wrote to memory of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101 PID 1536 wrote to memory of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101 PID 1536 wrote to memory of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101 PID 1536 wrote to memory of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101 PID 1536 wrote to memory of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101 PID 1536 wrote to memory of 100 1536 4692f2846bec49834f1f7883b3c34f69.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\4692f2846bec49834f1f7883b3c34f69.exe"C:\Users\Admin\AppData\Local\Temp\4692f2846bec49834f1f7883b3c34f69.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\4692f2846bec49834f1f7883b3c34f69.exeC:\Users\Admin\AppData\Local\Temp\4692f2846bec49834f1f7883b3c34f69.exe2⤵PID:3116
-
-
C:\Users\Admin\AppData\Local\Temp\4692f2846bec49834f1f7883b3c34f69.exeC:\Users\Admin\AppData\Local\Temp\4692f2846bec49834f1f7883b3c34f69.exe2⤵PID:3104
-
-
C:\Users\Admin\AppData\Local\Temp\4692f2846bec49834f1f7883b3c34f69.exeC:\Users\Admin\AppData\Local\Temp\4692f2846bec49834f1f7883b3c34f69.exe2⤵
- Suspicious use of AdjustPrivilegeToken
PID:100
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\4692f2846bec49834f1f7883b3c34f69.exe.log
Filesize605B
MD53654bd2c6957761095206ffdf92b0cb9
SHA16f10f7b5867877de7629afcff644c265e79b4ad3
SHA256c2a4be94cf4ed33d698d9838f4ffb47047da796e733ec11562463a1621212ab4
SHA512e2a81248cca7732ce098088d5237897493fd3629e28d66bc13e5f9191f72cd52893f4a53905906af12d5c6de475738b6c7f6b718a32869e9ee0deb3a54672f79