Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe
Resource
win7-20240705-en
General
-
Target
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe
-
Size
1.9MB
-
MD5
03c597ac6fae7130833e04e289c1a707
-
SHA1
d0b60497f4b5143b81947c630654fb4cce438f4b
-
SHA256
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0
-
SHA512
6e962c318afc6c4b48b964dd6af4e64cea6d0f2f7f44b2d90ef573f8b5070261c00f3c27821512bf0fc55b98438abeb3ed30b8c7e2f072c8dc90eaf8a49ab928
-
SSDEEP
12288:6eRkAGag6meBQRgsPNFN8+uBdjyAPDHVtrM82QYm:6GPsTNydWgDVtrj
Malware Config
Extracted
redline
unk777
159.203.177.31:16383
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3244-5-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
SectopRAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3244-5-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exedescription pid process target process PID 448 set thread context of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msbuild.exepid process 3244 msbuild.exe 3244 msbuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exemsbuild.exedescription pid process Token: SeDebugPrivilege 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe Token: SeDebugPrivilege 3244 msbuild.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exedescription pid process target process PID 448 wrote to memory of 5080 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe AddInProcess32.exe PID 448 wrote to memory of 5080 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe AddInProcess32.exe PID 448 wrote to memory of 5080 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe AddInProcess32.exe PID 448 wrote to memory of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3244 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3036 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3036 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe PID 448 wrote to memory of 3036 448 c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe msbuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe"C:\Users\Admin\AppData\Local\Temp\c5ad319799d36151e0d328dc73736af67d2ea201bb57c39573cffabf9e2792d0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵PID:5080
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"2⤵PID:3036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
114KB
MD5eb33a8e9e08f2a24ef4f04bc92868016
SHA11b94b26b5cb4fef4a174cd18c47c80be44e58a4b
SHA256c0e822065586c3cf34d4daad8294dfef44d46bc0e62ed906bdd2c7dfccd295ce
SHA5128d09d75db75720a2ad4cc4501f8a58b681b6db15cf404082f206517c537f5fcc24ee0b7a00201ddbd64e6dea9d73ddf6ccab39a96e04fa5a0d9c24534a4184fb
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2