Analysis
-
max time kernel
87s -
max time network
90s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
09/03/2023, 11:04
Static task
static1
Behavioral task
behavioral1
Sample
30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe
Resource
win10-20230220-en
General
-
Target
30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe
-
Size
693KB
-
MD5
6e1f5bfcddf64802e3746a8c9726f0a8
-
SHA1
ce9be2ff55f9f42fd32f841d87ebc14e18206757
-
SHA256
30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4
-
SHA512
f06ea5dba48586aea2c6a5f6673410b13cdc0a6b3912dfa04014c8f4f8cb9276013d33fab78b427e919ee6b70b67b28ed55dbc8d02997a6383fd71e69137d167
-
SSDEEP
12288:iMrDy90rB2gyc1CMwxyoIK2+ut8g0wi+cu1nUxOMEOtc8cwxnsBEpb:VyA+c1CMwY1b+ut8go+rnUxWsxnsepb
Malware Config
Extracted
redline
mango
193.233.20.28:4125
-
auth_value
ecf79d7f5227d998a3501c972d915d23
Extracted
redline
diza
193.56.146.11:4173
-
auth_value
0d09b419c8bc967f91c68be4a17e92ee
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" b2594KQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" b2594KQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" b2594KQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" b2594KQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" b2594KQ.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral1/memory/3560-181-0x0000000002390000-0x00000000023D6000-memory.dmp family_redline behavioral1/memory/3560-182-0x0000000002770000-0x00000000027B4000-memory.dmp family_redline behavioral1/memory/3560-184-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-183-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-192-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-190-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-188-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-186-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-194-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-200-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-198-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-208-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-206-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-204-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-202-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-196-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-214-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-212-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-216-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline behavioral1/memory/3560-210-0x0000000002770000-0x00000000027AE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 2804 nEj2324gr.exe 2592 b2594KQ.exe 3560 c84cf66.exe 3972 dYXdT14.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features b2594KQ.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" b2594KQ.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" nEj2324gr.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce nEj2324gr.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2592 b2594KQ.exe 2592 b2594KQ.exe 3560 c84cf66.exe 3560 c84cf66.exe 3972 dYXdT14.exe 3972 dYXdT14.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2592 b2594KQ.exe Token: SeDebugPrivilege 3560 c84cf66.exe Token: SeDebugPrivilege 3972 dYXdT14.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2456 wrote to memory of 2804 2456 30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe 66 PID 2456 wrote to memory of 2804 2456 30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe 66 PID 2456 wrote to memory of 2804 2456 30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe 66 PID 2804 wrote to memory of 2592 2804 nEj2324gr.exe 67 PID 2804 wrote to memory of 2592 2804 nEj2324gr.exe 67 PID 2804 wrote to memory of 2592 2804 nEj2324gr.exe 67 PID 2804 wrote to memory of 3560 2804 nEj2324gr.exe 68 PID 2804 wrote to memory of 3560 2804 nEj2324gr.exe 68 PID 2804 wrote to memory of 3560 2804 nEj2324gr.exe 68 PID 2456 wrote to memory of 3972 2456 30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe 70 PID 2456 wrote to memory of 3972 2456 30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe 70 PID 2456 wrote to memory of 3972 2456 30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe"C:\Users\Admin\AppData\Local\Temp\30cf7f0094fa89e25b6a2a3fcf179253dc77feb58bd0f4879981454661104fe4.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nEj2324gr.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nEj2324gr.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b2594KQ.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\b2594KQ.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c84cf66.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\c84cf66.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dYXdT14.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dYXdT14.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD55c65803d42d5d06e302798faee3a11cd
SHA11e8de783b9994a3e422d9799437e4ad0ce554cc6
SHA256a44091a1a8110f482b8a4bea50b7eeddc9d8cb6c11878fe49b955f886b3defd2
SHA51271a465f5df53ed7fcc34a492acedb12bb2d81538aa4e137dfb9ec71bb911a943eed2b2d3f45cd13f15cb57aaf4f7536576cc5629848da5c6e273ec1e323d4804
-
Filesize
175KB
MD55c65803d42d5d06e302798faee3a11cd
SHA11e8de783b9994a3e422d9799437e4ad0ce554cc6
SHA256a44091a1a8110f482b8a4bea50b7eeddc9d8cb6c11878fe49b955f886b3defd2
SHA51271a465f5df53ed7fcc34a492acedb12bb2d81538aa4e137dfb9ec71bb911a943eed2b2d3f45cd13f15cb57aaf4f7536576cc5629848da5c6e273ec1e323d4804
-
Filesize
548KB
MD5a3953bb335e222199ad8f7f6dbe707b7
SHA1df477df6259b4c8a9ff670bb970ff024fe113c3a
SHA256945abc51c9c25561e50d9331e9b001136c1c08a57e5aaa1a00235c289c480cb0
SHA51228037610a88462d9ddf224432be322648e1850681a39faa139a90b317dd20e80403b4fd94ccc9bca264f932743b11371891d2e721276f9b7b3ab08981835bdcf
-
Filesize
548KB
MD5a3953bb335e222199ad8f7f6dbe707b7
SHA1df477df6259b4c8a9ff670bb970ff024fe113c3a
SHA256945abc51c9c25561e50d9331e9b001136c1c08a57e5aaa1a00235c289c480cb0
SHA51228037610a88462d9ddf224432be322648e1850681a39faa139a90b317dd20e80403b4fd94ccc9bca264f932743b11371891d2e721276f9b7b3ab08981835bdcf
-
Filesize
323KB
MD5ee43881ab62092621b2d2e22a0295878
SHA10339221e3f787602fea6a0541817565d751a293c
SHA2562764ed1001c0289c438398b43297206b64e883f65c34eec0418f809392bab22d
SHA512df6b636d896665a3ec9ee572dc8dcb79169c02316741d9a693d7c09be7ce419e373b1c4d0635c8ecda95e936313750820fb97ee31111a005b334f44ec6112f6c
-
Filesize
323KB
MD5ee43881ab62092621b2d2e22a0295878
SHA10339221e3f787602fea6a0541817565d751a293c
SHA2562764ed1001c0289c438398b43297206b64e883f65c34eec0418f809392bab22d
SHA512df6b636d896665a3ec9ee572dc8dcb79169c02316741d9a693d7c09be7ce419e373b1c4d0635c8ecda95e936313750820fb97ee31111a005b334f44ec6112f6c
-
Filesize
380KB
MD5cd30df0759fea97083bdf62f610ec081
SHA1864bf5a66a31bf4bd217fa7c5496c9759211da26
SHA2567ac406e27ae45f23178785c807d52d6cf2954038e445f33f09b1fc5fa0e78ce0
SHA51213491b8f0b4a4c890f741825a8cf5903f857c33503a8f7ce61c543174693c9925f8ceb4847a92a148394d892adf8d9fed095cdac5cdbc9d84302f0f3c620883b
-
Filesize
380KB
MD5cd30df0759fea97083bdf62f610ec081
SHA1864bf5a66a31bf4bd217fa7c5496c9759211da26
SHA2567ac406e27ae45f23178785c807d52d6cf2954038e445f33f09b1fc5fa0e78ce0
SHA51213491b8f0b4a4c890f741825a8cf5903f857c33503a8f7ce61c543174693c9925f8ceb4847a92a148394d892adf8d9fed095cdac5cdbc9d84302f0f3c620883b