Analysis
-
max time kernel
99s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
24-03-2023 12:17
Static task
static1
Behavioral task
behavioral1
Sample
346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe
Resource
win10v2004-20230220-en
General
-
Target
346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe
-
Size
680KB
-
MD5
116188d1651db10f8de9796a5413506e
-
SHA1
d3497bdb5ee60f9ed82b7b140e1cf00ec93a25c0
-
SHA256
346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570
-
SHA512
f5cfb5e06c2f04795b25c84f2566dedcead902a57aeb91c5dc43c3f965d297210124da72342b5ff3ff44ae14079739a282b582e19bd4d2381747405e4e8fcdb8
-
SSDEEP
12288:fmMzFXFWH+sb7gsOV4Fcie32MPCXBCL2y/EArnF7mUeqlBCKVO2Ri:j2HD26KieG1Xs/E6F7mJqlBCKHI
Malware Config
Extracted
redline
down
193.233.20.31:4125
-
auth_value
12c31a90c72f5efae8c053a0bd339381
Extracted
redline
hero
193.233.20.31:4125
-
auth_value
11f3c75a88ca461bcc8d6bf60a1193e3
Signatures
-
Processes:
jr477595.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection jr477595.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr477595.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr477595.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr477595.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr477595.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr477595.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 33 IoCs
Processes:
resource yara_rule behavioral1/memory/3252-158-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-159-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-161-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-163-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-165-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-167-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-171-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-169-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-173-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-175-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-177-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-179-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-181-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-183-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-185-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-188-0x0000000007450000-0x0000000007460000-memory.dmp family_redline behavioral1/memory/3252-187-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-190-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-193-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-196-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-198-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-200-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-204-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-202-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-206-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-208-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-210-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-212-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-214-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-216-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-218-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-220-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline behavioral1/memory/3252-222-0x0000000004BC0000-0x0000000004BFE000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
ziMq8281.exejr477595.exeku476315.exelr004874.exepid process 644 ziMq8281.exe 2080 jr477595.exe 3252 ku476315.exe 4336 lr004874.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
jr477595.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr477595.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exeziMq8281.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziMq8281.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziMq8281.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4072 3252 WerFault.exe ku476315.exe 2996 4216 WerFault.exe 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
jr477595.exeku476315.exelr004874.exepid process 2080 jr477595.exe 2080 jr477595.exe 3252 ku476315.exe 3252 ku476315.exe 4336 lr004874.exe 4336 lr004874.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
jr477595.exeku476315.exelr004874.exedescription pid process Token: SeDebugPrivilege 2080 jr477595.exe Token: SeDebugPrivilege 3252 ku476315.exe Token: SeDebugPrivilege 4336 lr004874.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exeziMq8281.exedescription pid process target process PID 4216 wrote to memory of 644 4216 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe ziMq8281.exe PID 4216 wrote to memory of 644 4216 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe ziMq8281.exe PID 4216 wrote to memory of 644 4216 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe ziMq8281.exe PID 644 wrote to memory of 2080 644 ziMq8281.exe jr477595.exe PID 644 wrote to memory of 2080 644 ziMq8281.exe jr477595.exe PID 644 wrote to memory of 3252 644 ziMq8281.exe ku476315.exe PID 644 wrote to memory of 3252 644 ziMq8281.exe ku476315.exe PID 644 wrote to memory of 3252 644 ziMq8281.exe ku476315.exe PID 4216 wrote to memory of 4336 4216 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe lr004874.exe PID 4216 wrote to memory of 4336 4216 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe lr004874.exe PID 4216 wrote to memory of 4336 4216 346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe lr004874.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe"C:\Users\Admin\AppData\Local\Temp\346a4fba3dc545adc1c284846f314bfae66aa706575b7d77fe406e16b2bf7570.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziMq8281.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:644 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr477595.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku476315.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3252 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3252 -s 15324⤵
- Program crash
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr004874.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4336 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4216 -s 4122⤵
- Program crash
PID:2996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 3252 -ip 32521⤵PID:2236
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4216 -ip 42161⤵PID:1728
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD57c11dfe7837f2079d50113de0e973682
SHA1fae072addd4d56ab67d08ab82da4aac5d7223960
SHA256442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b
SHA51206085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7
-
Filesize
175KB
MD57c11dfe7837f2079d50113de0e973682
SHA1fae072addd4d56ab67d08ab82da4aac5d7223960
SHA256442d9cc0073a6d45abbed64eb9891912091d444fe4dd368924d1b8cf7c59e65b
SHA51206085d23ead5955185736af64754c343a796af98b68c8013ba20b19a5c52eb92066698b86633d54438fe6ad5455c3c3c4625cf03d15439ab486e22388bd8cab7
-
Filesize
397KB
MD50674953a6ce8e90fa5eaf5b3aa02acd3
SHA1acad357cf763d76ecffd59510bfde652fb989489
SHA2569dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19
SHA51297f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de
-
Filesize
397KB
MD50674953a6ce8e90fa5eaf5b3aa02acd3
SHA1acad357cf763d76ecffd59510bfde652fb989489
SHA2569dc35080a08766b6fdf0b7f754327e99be4bf9a3c10923564abadf9ee3995d19
SHA51297f3f011ac6cba0ad8098433a7cc09c0aa501454e833e3d8c0c3b3be3b0cc9bc81025db1b5d0a366ba17717e7041d8469cbd4b308b1e5d0076bbe6290e5719de
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
356KB
MD5514c6396bc83dc88a5b4a92d2dfade3c
SHA15a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30
SHA256d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a
SHA512c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17
-
Filesize
356KB
MD5514c6396bc83dc88a5b4a92d2dfade3c
SHA15a75f4abfc9295f4cce7b3fa3a6ec05fbe2a0a30
SHA256d41ff3d76a006581edafcf6d0fd07b676edb5e54e5092b7381ac73c4339c0b0a
SHA512c98b1dde1581de8c148edc7c04819286b8843bc3851083e367d6e293afff41dd359ab0778a82d8fc2163121be3cd316696aa3641d6bcb1644d935401caf97c17