Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-03-2024 08:20
Static task
static1
Behavioral task
behavioral1
Sample
b43d95a738a1a7df7245a3fcb11b3d37.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
b43d95a738a1a7df7245a3fcb11b3d37.exe
Resource
win10v2004-20240226-en
General
-
Target
b43d95a738a1a7df7245a3fcb11b3d37.exe
-
Size
202KB
-
MD5
b43d95a738a1a7df7245a3fcb11b3d37
-
SHA1
b000576e0a198e364af0e07eeb13f993e43643ea
-
SHA256
94e830018fa0898f97b4fc3206d53889ec7a4c042960604ddacc504d8b30263a
-
SHA512
04045eaf33bb19e347f890d8c3fee682c8c03575d585c5b52e05afd813c6d7fbb9f634f2b40187c85a09d6b433971d3848bd1fdd4671bfd7b32c4dcafd2b4951
-
SSDEEP
3072:PyLT1pRNE9Sof7at5ytD153ZlwQNdMUXDOF3hFVIgrFukl7Csd:0hpRNOSQatKDPZ+maDVzxuklr
Malware Config
Extracted
redline
@youlovedevil
45.81.227.32:22625
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/988-13-0x0000000000510000-0x000000000052E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/988-13-0x0000000000510000-0x000000000052E000-memory.dmp family_sectoprat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4196 set thread context of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 988 b43d95a738a1a7df7245a3fcb11b3d37.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4196 wrote to memory of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90 PID 4196 wrote to memory of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90 PID 4196 wrote to memory of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90 PID 4196 wrote to memory of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90 PID 4196 wrote to memory of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90 PID 4196 wrote to memory of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90 PID 4196 wrote to memory of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90 PID 4196 wrote to memory of 988 4196 b43d95a738a1a7df7245a3fcb11b3d37.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\b43d95a738a1a7df7245a3fcb11b3d37.exe"C:\Users\Admin\AppData\Local\Temp\b43d95a738a1a7df7245a3fcb11b3d37.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\b43d95a738a1a7df7245a3fcb11b3d37.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:988
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b43d95a738a1a7df7245a3fcb11b3d37.exe.log
Filesize418B
MD598eea38457c9976c0ec48b5a70964041
SHA1281ec6ada096be89ade13852ca86edfe42ffe3c1
SHA2564a7455429d6f3c7390f97bc406d0bcc7d64ddff6bee5ffa9e88c5a75f806bfcf
SHA512adb7bb4e1434d743932890aede4daa55c6e9f091415292775313dd172949fbd415f124c97e017a8204aab530b6184f196ab5cce005781b0853ffccc620f07530