Edit tour
Windows
Analysis Report
799Ox3XqxO.exe
Overview
General Information
Sample name: | 799Ox3XqxO.exerenamed because original name is a hash value |
Original sample name: | 22f483e5f7640b4c3fb7c6170e20996f.exe |
Analysis ID: | 1557011 |
MD5: | 22f483e5f7640b4c3fb7c6170e20996f |
SHA1: | 805294726f41bd098ac3731ae9c8d4e5dc0f3eca |
SHA256: | 8977bd6cba3e53c7f58f54531bd537d8fd760c887aaa2ec40e63a56dfed70e54 |
Tags: | exeRedLineStealeruser-abuse_ch |
Infos: | |
Detection
RedLine
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected RedLine Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found pyInstaller with non standard icon
Machine Learning detection for dropped file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Yara detected Credential Stealer
Classification
- System is w10x64
- 799Ox3XqxO.exe (PID: 6664 cmdline:
"C:\Users\ user\Deskt op\799Ox3X qxO.exe" MD5: 22F483E5F7640B4C3FB7C6170E20996F) - conhost.exe (PID: 6180 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - 799Ox3XqxO.exe (PID: 6468 cmdline:
"C:\Users\ user\Deskt op\799Ox3X qxO.exe" MD5: 22F483E5F7640B4C3FB7C6170E20996F) - cmd.exe (PID: 1124 cmdline:
cmd /c ech o %temp% MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
{"C2 url": ["31.177.109.130:1912"], "Bot Id": "svis", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security |
⊘No Sigma rule has matched
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-17T03:37:06.057168+0100 | 2043234 | 1 | A Network Trojan was detected | 31.177.109.130 | 1912 | 192.168.2.5 | 49705 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-17T03:37:05.748280+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 31.177.109.130 | 1912 | TCP |
2024-11-17T03:37:11.103122+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 31.177.109.130 | 1912 | TCP |
2024-11-17T03:37:14.525840+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 31.177.109.130 | 1912 | TCP |
2024-11-17T03:37:15.184640+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 31.177.109.130 | 1912 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-17T03:37:13.266051+0100 | 2046056 | 1 | A Network Trojan was detected | 31.177.109.130 | 1912 | 192.168.2.5 | 49705 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-17T03:37:05.748280+0100 | 2046045 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 31.177.109.130 | 1912 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |