Analysis
-
max time kernel
122s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
01-09-2023 08:44
Static task
static1
Behavioral task
behavioral1
Sample
7o4916xup.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
7o4916xup.exe
Resource
win10v2004-20230831-en
General
-
Target
7o4916xup.exe
-
Size
2.2MB
-
MD5
5d04b22be4e97daf8e8ef7c44f1b9be6
-
SHA1
f6f971573d98df47a22ca1dda1b23fed11a7d717
-
SHA256
f4f4a662f6532dd5db96f3dbc20d4df4d4b3eff19d76ec1775c531a5d1e8d7a9
-
SHA512
620158bf76cadfe85bb8c6e22b2b7e5cd07e14bc3fdbcba9ca90d20d35e32ddd403b78e39a24d610f2b11505c8af22afea623293fc52e000bd5ad333c166cb7e
-
SSDEEP
12288:hdMCO1sax2Es9NXB9cgZTgSnsLGDd3UAG8PCVt2S2mmbngY8/AiUc2u4mHrFQAdW:+rgEs9ZB9cgZTgIZdkAimbngY8cc8vt
Malware Config
Extracted
redline
10K
77.232.38.234:80
-
auth_value
e0b9a8ef2c92da39d627d67103b3b93f
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2964 set thread context of 2208 2964 7o4916xup.exe 28 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2208 vbc.exe 2208 vbc.exe 2208 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2208 vbc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2964 wrote to memory of 2208 2964 7o4916xup.exe 28 PID 2964 wrote to memory of 2208 2964 7o4916xup.exe 28 PID 2964 wrote to memory of 2208 2964 7o4916xup.exe 28 PID 2964 wrote to memory of 2208 2964 7o4916xup.exe 28 PID 2964 wrote to memory of 2208 2964 7o4916xup.exe 28 PID 2964 wrote to memory of 2208 2964 7o4916xup.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\7o4916xup.exe"C:\Users\Admin\AppData\Local\Temp\7o4916xup.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf