analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

build.exe

Full analysis: https://app.any.run/tasks/86b4f46a-bd91-462f-bfe8-25d98634beb5
Verdict: Malicious activity
Threats:

Remote access trojans (RATs) are a type of malware that enables attackers to establish complete to partial control over infected computers. Such malicious programs often have a modular design, offering a wide range of functionalities for conducting illicit activities on compromised systems. Some of the most common features of RATs include access to the users’ data, webcam, and keystrokes. This malware is often distributed through phishing emails and links.

Analysis date: January 14, 2022, 20:43:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
redline
stealer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1E602AD23C71D813937307D535CB039C

SHA1:

331434ECD0FD1702AF86797D5C51D98D59F670E5

SHA256:

AE874B338ADB031B225F37D3B5B6976F109E6C8C1FF8791E05271533DECD9B9C

SSDEEP:

1536:5qsCbqDylbG6jejoigIj43Ywzi0Zb78ivombfexv0ujXyyed293tmulgS6p8lt:XEwiYj+zi0ZbYe1g0ujyzdp8X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Steals credentials from Web Browsers

      • build.exe (PID: 2216)
    • Stealing of credential data

      • build.exe (PID: 2216)
    • Actions looks like stealing of personal data

      • build.exe (PID: 2216)
    • REDLINE was detected

      • build.exe (PID: 2216)
  • SUSPICIOUS

    • Reads the cookies of Google Chrome

      • build.exe (PID: 2216)
    • Reads the cookies of Mozilla Firefox

      • build.exe (PID: 2216)
    • Reads the computer name

      • build.exe (PID: 2216)
    • Checks supported languages

      • build.exe (PID: 2216)
    • Reads Environment values

      • build.exe (PID: 2216)
    • Searches for installed software

      • build.exe (PID: 2216)
  • INFO

    • Reads settings of System Certificates

      • build.exe (PID: 2216)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2097:08:15 01:34:58+02:00
PEType: PE32
LinkerVersion: 48
CodeSize: 95232
InitializedDataSize: 2048
UninitializedDataSize: -
EntryPoint: 0x1933e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows command line
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: Implosions.exe
LegalCopyright:
OriginalFileName: Implosions.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 09-Jul-1961 17:06:42
FileDescription: -
FileVersion: 0.0.0.0
InternalName: Implosions.exe
LegalCopyright: -
OriginalFilename: Implosions.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 09-Jul-1961 17:06:42
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00017344
0x00017400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.01573
.rsrc
0x0001A000
0x000004DE
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.72394
.reloc
0x0001C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
36
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #REDLINE build.exe

Process information

PID
CMD
Path
Indicators
Parent process
2216"C:\Users\admin\AppData\Local\Temp\build.exe" C:\Users\admin\AppData\Local\Temp\build.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Total events
4 080
Read events
4 054
Write events
26
Delete events
0

Modification events

(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASAPI32
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASMANCS
Operation:writeName:FileTracingMask
Value:
(PID) Process:(2216) build.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\build_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
Executable files
0
Suspicious files
0
Text files
0
Unknown types
24

Dropped files

PID
Process
Filename
Type
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5C77.tmpsqlite
MD5:B8E63E7225C9F4E0A81371F29D6456D8
SHA256:35A6919CE60EA8E0A44934F8B267BDE2C5A063C2E32F22D34724F168C43150C8
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5CD5.tmpsqlite
MD5:8BB736AB1E4300EF81B27CDBF26D78B0
SHA256:7059AEA2275152A5390580485A2180143879F721C88A4CB0D7702A832751A952
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5C8A.tmpsqlite
MD5:D02907BE1C995E1E51571EEDB82FA281
SHA256:2189977F6EA58BDAD5883720B099E12B869F223FB9B18AC40E7D37C5954A55DD
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5CC1.tmpsqlite
MD5:D02907BE1C995E1E51571EEDB82FA281
SHA256:2189977F6EA58BDAD5883720B099E12B869F223FB9B18AC40E7D37C5954A55DD
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5CB0.tmpsqlite
MD5:D02907BE1C995E1E51571EEDB82FA281
SHA256:2189977F6EA58BDAD5883720B099E12B869F223FB9B18AC40E7D37C5954A55DD
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5CAE.tmpsqlite
MD5:D02907BE1C995E1E51571EEDB82FA281
SHA256:2189977F6EA58BDAD5883720B099E12B869F223FB9B18AC40E7D37C5954A55DD
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5C88.tmpsqlite
MD5:D02907BE1C995E1E51571EEDB82FA281
SHA256:2189977F6EA58BDAD5883720B099E12B869F223FB9B18AC40E7D37C5954A55DD
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5C56.tmpsqlite
MD5:CC104C4E4E904C3AD7AD5C45FBFA7087
SHA256:321BE844CECC903EF1E7F875B729C96BB3ED0D4986314384CD5944A29A670C9B
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5C9C.tmpsqlite
MD5:D02907BE1C995E1E51571EEDB82FA281
SHA256:2189977F6EA58BDAD5883720B099E12B869F223FB9B18AC40E7D37C5954A55DD
2216build.exeC:\Users\admin\AppData\Local\Temp\tmp5CD4.tmpsqlite
MD5:8BB736AB1E4300EF81B27CDBF26D78B0
SHA256:7059AEA2275152A5390580485A2180143879F721C88A4CB0D7702A832751A952
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
3
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2216
build.exe
POST
200
18.204.195.242:15946
http://18.204.195.242:15946/
US
text
261 b
malicious
2216
build.exe
POST
200
18.204.195.242:15946
http://18.204.195.242:15946/
US
text
147 b
malicious
2216
build.exe
POST
200
18.204.195.242:15946
http://18.204.195.242:15946/
US
text
4.63 Kb
malicious
2216
build.exe
POST
200
18.204.195.242:15946
http://18.204.195.242:15946/
US
text
212 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2216
build.exe
18.204.195.242:15946
US
malicious
2216
build.exe
172.67.75.172:443
api.ip.sb
US
suspicious

DNS requests

Domain
IP
Reputation
api.ip.sb
  • 172.67.75.172
  • 104.26.13.31
  • 104.26.12.31
whitelisted

Threats

PID
Process
Class
Message
2216
build.exe
A Network Trojan was detected
AV TROJAN RedLine Stealer Config Download
2216
build.exe
Generic Protocol Command Decode
SURICATA HTTP unable to match response to request
5 ETPRO signatures available at the full report
No debug info