Analysis
-
max time kernel
156s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
19-04-2023 15:34
Static task
static1
Behavioral task
behavioral1
Sample
4493hvqJuniILmZeHYaqmrTWsgHd.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
4493hvqJuniILmZeHYaqmrTWsgHd.exe
Resource
win10v2004-20230221-en
General
-
Target
4493hvqJuniILmZeHYaqmrTWsgHd.exe
-
Size
14.4MB
-
MD5
6b0cd578e48d14ee52881cd8848c1d6f
-
SHA1
2c181b10930567a7ec806a2b3289b58bba705547
-
SHA256
3377ef220da5410f08f344b05e0478492960a238e51055495f0112f3207f2ab5
-
SHA512
7cc7a6a1980d9a189807cd1e3556516d91f28ca88156caeb2247fe87ce36821823730638dfb59df1c018417af0ea26b91cb6d9fbe4714320e5d6770a697721fb
-
SSDEEP
196608:Ql4lapsb2FYXSRUTuNAPqZcrG1IniBEj+9wf6JM7I:
Malware Config
Extracted
redline
TestJPG01
77.73.134.70:33110
-
auth_value
c4a14a459f67a23ecce5de88122c2b28
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 432 set thread context of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 432 wrote to memory of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81 PID 432 wrote to memory of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81 PID 432 wrote to memory of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81 PID 432 wrote to memory of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81 PID 432 wrote to memory of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81 PID 432 wrote to memory of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81 PID 432 wrote to memory of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81 PID 432 wrote to memory of 2716 432 4493hvqJuniILmZeHYaqmrTWsgHd.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\4493hvqJuniILmZeHYaqmrTWsgHd.exe"C:\Users\Admin\AppData\Local\Temp\4493hvqJuniILmZeHYaqmrTWsgHd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\4493hvqJuniILmZeHYaqmrTWsgHd.exe"C:\Users\Admin\AppData\Local\Temp\4493hvqJuniILmZeHYaqmrTWsgHd.exe"2⤵PID:2716
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD5806dff23883c0aa6dcb04133b1380075
SHA1ab9c711b18ac9edbd41966b3495f837746dbc146
SHA256b58a668ac53e656011a581a7c1ce3d763b8120487f3017a5881298a588a34e17
SHA51242ff1897d652e4bf0467e402a9386501810db93d1e18824bb61ec231d50ae9dabed04043cd60996cd508fd3e495825bb02acb5d7619e20773f9bdc5c453017b6