Analysis
-
max time kernel
54s -
max time network
67s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
08-03-2023 03:50
Static task
static1
Behavioral task
behavioral1
Sample
52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe
Resource
win10-20230220-en
General
-
Target
52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe
-
Size
408KB
-
MD5
b7143e0a5b344509e2a354d019e3106a
-
SHA1
bcffe3510cd0658ad7e79a0552d660a68690acb2
-
SHA256
52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5
-
SHA512
805594d25d44eab035a6d5d07d82fe13c856dac516714fe1f6579587f1fc0f30916816ab06ffdb0c5618e5d8126db18be43e280dec23d89f36bf10f5fe562c36
-
SSDEEP
6144:KQy+bnr+Vp0yN90QEwZe9PvWsoQO9Q6qtP1JWYmzBbmayjxqpTsF1b:wMr5y90aEY2tnfmzBb61qpIF1b
Malware Config
Extracted
redline
fud
193.233.20.27:4123
-
auth_value
cddc991efd6918ad5321d80dac884b40
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" s9028tZ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" s9028tZ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" s9028tZ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" s9028tZ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" s9028tZ.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 35 IoCs
resource yara_rule behavioral1/memory/2560-134-0x0000000004A30000-0x0000000004A76000-memory.dmp family_redline behavioral1/memory/2560-136-0x0000000004FC0000-0x0000000005004000-memory.dmp family_redline behavioral1/memory/2560-137-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-138-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-140-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-142-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-144-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-146-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-148-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-150-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-152-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-154-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-156-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-164-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-162-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-160-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-166-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-158-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-168-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-170-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-172-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-174-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-179-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-184-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-196-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-194-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-198-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-192-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-190-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-188-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-186-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-202-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-204-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-200-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline behavioral1/memory/2560-182-0x0000000004FC0000-0x0000000004FFE000-memory.dmp family_redline -
Executes dropped EXE 2 IoCs
pid Process 2508 s9028tZ.exe 2560 t22Ue77.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" s9028tZ.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2508 s9028tZ.exe 2508 s9028tZ.exe 2560 t22Ue77.exe 2560 t22Ue77.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2508 s9028tZ.exe Token: SeDebugPrivilege 2560 t22Ue77.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2264 wrote to memory of 2508 2264 52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe 66 PID 2264 wrote to memory of 2508 2264 52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe 66 PID 2264 wrote to memory of 2560 2264 52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe 67 PID 2264 wrote to memory of 2560 2264 52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe 67 PID 2264 wrote to memory of 2560 2264 52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe 67
Processes
-
C:\Users\Admin\AppData\Local\Temp\52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe"C:\Users\Admin\AppData\Local\Temp\52024b5e1a22a003b639af6673f26e79b8cd7582535471be949457a02fb5ccf5.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9028tZ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s9028tZ.exe2⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t22Ue77.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t22Ue77.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
380KB
MD57703b533b6e72a90817e85a9fd1f7126
SHA1f4cc506f60b36ddf6474504989a9b171b1418570
SHA256f6660c406e330206727065c74443d77ab4689c53984e6c2158f130c03cd2e86d
SHA5123ee516734c6246d7b492af2a6ba3cae18d59d83cc281d75544b29918073a472b37d52ad6cf5c78bb36e81cc67e27d5cb2b0a1e6af098eaa4b5f5a3441f8ce031
-
Filesize
380KB
MD57703b533b6e72a90817e85a9fd1f7126
SHA1f4cc506f60b36ddf6474504989a9b171b1418570
SHA256f6660c406e330206727065c74443d77ab4689c53984e6c2158f130c03cd2e86d
SHA5123ee516734c6246d7b492af2a6ba3cae18d59d83cc281d75544b29918073a472b37d52ad6cf5c78bb36e81cc67e27d5cb2b0a1e6af098eaa4b5f5a3441f8ce031