Analysis
-
max time kernel
52s -
max time network
73s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
24-03-2023 08:58
Static task
static1
Behavioral task
behavioral1
Sample
120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe
Resource
win10-20230220-en
General
-
Target
120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe
-
Size
680KB
-
MD5
23ecd23e7bd70c9cded76ca4a45bf45f
-
SHA1
7eca29f4118d7f0db6a817313bbfca715b27d2e9
-
SHA256
120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d
-
SHA512
c07e4431f2ef7304fbdfcebfa7c27671aa3a24bdaf15193a5f3ae460daceca4a76dad432bc27322950c194ace33a798c3b8b196fffd7f1e2ec0acbd4c9effbe6
-
SSDEEP
12288:Hd898Pwj8PtYzZcDw15fuFlAGHroV43S3OSWGAozw2XeSeTRn:HT08PtIsuup4IO6oz5VC1
Malware Config
Extracted
redline
down
193.233.20.31:4125
-
auth_value
12c31a90c72f5efae8c053a0bd339381
Extracted
redline
hero
193.233.20.31:4125
-
auth_value
11f3c75a88ca461bcc8d6bf60a1193e3
Signatures
-
Processes:
jr843883.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr843883.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr843883.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr843883.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr843883.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr843883.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 34 IoCs
Processes:
resource yara_rule behavioral1/memory/2076-142-0x0000000004840000-0x0000000004886000-memory.dmp family_redline behavioral1/memory/2076-147-0x0000000004CA0000-0x0000000004CE4000-memory.dmp family_redline behavioral1/memory/2076-148-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-149-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-151-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-153-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-155-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-157-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-159-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-161-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-163-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-165-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-167-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-169-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-171-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-173-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-175-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-177-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-179-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-181-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-183-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-185-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-187-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-189-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-191-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-193-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-195-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-197-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-199-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-201-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-203-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-205-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-207-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline behavioral1/memory/2076-209-0x0000000004CA0000-0x0000000004CDE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
zioS8112.exejr843883.exeku603074.exelr986299.exepid process 4308 zioS8112.exe 1760 jr843883.exe 2076 ku603074.exe 2244 lr986299.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
jr843883.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr843883.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exezioS8112.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce zioS8112.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zioS8112.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
jr843883.exeku603074.exelr986299.exepid process 1760 jr843883.exe 1760 jr843883.exe 2076 ku603074.exe 2076 ku603074.exe 2244 lr986299.exe 2244 lr986299.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
jr843883.exeku603074.exelr986299.exedescription pid process Token: SeDebugPrivilege 1760 jr843883.exe Token: SeDebugPrivilege 2076 ku603074.exe Token: SeDebugPrivilege 2244 lr986299.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exezioS8112.exedescription pid process target process PID 2256 wrote to memory of 4308 2256 120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe zioS8112.exe PID 2256 wrote to memory of 4308 2256 120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe zioS8112.exe PID 2256 wrote to memory of 4308 2256 120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe zioS8112.exe PID 4308 wrote to memory of 1760 4308 zioS8112.exe jr843883.exe PID 4308 wrote to memory of 1760 4308 zioS8112.exe jr843883.exe PID 4308 wrote to memory of 2076 4308 zioS8112.exe ku603074.exe PID 4308 wrote to memory of 2076 4308 zioS8112.exe ku603074.exe PID 4308 wrote to memory of 2076 4308 zioS8112.exe ku603074.exe PID 2256 wrote to memory of 2244 2256 120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe lr986299.exe PID 2256 wrote to memory of 2244 2256 120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe lr986299.exe PID 2256 wrote to memory of 2244 2256 120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe lr986299.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe"C:\Users\Admin\AppData\Local\Temp\120f096a71c1c9438da31a775e50c1ca4d12bc610957bc62509e38046d58cc4d.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zioS8112.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr843883.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku603074.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr986299.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD57c11dfe7837f2079d50113de0e973682
SHA1fae072addd4d56ab67d08ab82da4aac5d7223960
SHA256442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b
SHA51206085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7
-
Filesize
175KB
MD57c11dfe7837f2079d50113de0e973682
SHA1fae072addd4d56ab67d08ab82da4aac5d7223960
SHA256442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b
SHA51206085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7
-
Filesize
396KB
MD5c7862c80a78bedc7318792a04865087f
SHA17f8b619d60ac89da3d212db71a0753d4bc0b3cf0
SHA2568402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb
SHA512da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e
-
Filesize
396KB
MD5c7862c80a78bedc7318792a04865087f
SHA17f8b619d60ac89da3d212db71a0753d4bc0b3cf0
SHA2568402d3c51804699a1dad4e6f5cfcea8aa91cdc812c0ec0ed944641a655a4dcdb
SHA512da92687f4ba21a7a40daced52fea13c5219eedbb39859120c76b87c367df1256d6858af7312e8e32376415b432432aaa20169c5679b319a8f3a5d2d44798d59e
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
355KB
MD53ec1f598da845cd62d13f4e94d836892
SHA1a7e298c415a068e7b0f5ec114e7066ef883ed31d
SHA25673b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798
SHA512bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25
-
Filesize
355KB
MD53ec1f598da845cd62d13f4e94d836892
SHA1a7e298c415a068e7b0f5ec114e7066ef883ed31d
SHA25673b52cf52d7a8813ab1e45d686ceb741944df779ebcec5916c8bb97d03365798
SHA512bbd3f0e6d9af08f0a6bc245653144fdea533ca8b1cff912413142e9e8cf4444e058796ddfa87fa9742f2ea50fc9e3ab4e1205ecb8e35f2e9a1e5f4dff349cb25