Analysis
-
max time kernel
61s -
max time network
63s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
26/03/2023, 02:04
Static task
static1
Behavioral task
behavioral1
Sample
ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe
Resource
win10v2004-20230221-en
General
-
Target
ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe
-
Size
713KB
-
MD5
df8ee0fe60f0e72074fdf09e64bb17af
-
SHA1
2c1b6a67d09e920d0d56c7ad832a4d8d6c8629b0
-
SHA256
ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719
-
SHA512
055d20ffbeb7fc2d97f4f1e36dea568c3d17dcdba0971e39b420ecf11e983d2471e262faa3d23a9eff7991f38064760f12acf3113d1c37ddb31a05a3823b5529
-
SSDEEP
12288:3utvNcCqg/Wwnldm8skIVWfmAbUQxMYgAhRkWMstIJsWSwPSMUKuZvVX6yDQxl6V:3mLqiWwldm9XWfBzxM3Ozk5S/MuZvVXn
Malware Config
Extracted
redline
boris
193.233.20.32:4125
-
auth_value
766b5bdf6dbefcf7ca223351952fc38f
Extracted
redline
gena
193.233.20.32:4125
-
auth_value
93c20961cb6b06b2d5781c212db6201e
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr529169.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr529169.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection jr529169.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr529169.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr529169.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr529169.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 33 IoCs
resource yara_rule behavioral1/memory/672-86-0x0000000002F20000-0x0000000002F66000-memory.dmp family_redline behavioral1/memory/672-89-0x0000000004940000-0x0000000004984000-memory.dmp family_redline behavioral1/memory/672-90-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-93-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-91-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-95-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-97-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-99-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-101-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-103-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-105-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-107-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-109-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-111-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-113-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-115-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-117-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-119-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-121-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-123-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-125-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-127-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-129-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-131-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-133-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-135-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-140-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-142-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-144-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-146-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-148-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-150-0x0000000004940000-0x000000000497F000-memory.dmp family_redline behavioral1/memory/672-152-0x0000000004940000-0x000000000497F000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 920 zinN6544.exe 1104 jr529169.exe 672 ku522736.exe 1160 lr961330.exe -
Loads dropped DLL 7 IoCs
pid Process 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 920 zinN6544.exe 920 zinN6544.exe 920 zinN6544.exe 920 zinN6544.exe 672 ku522736.exe 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features jr529169.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr529169.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce zinN6544.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" zinN6544.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1104 jr529169.exe 1104 jr529169.exe 672 ku522736.exe 672 ku522736.exe 1160 lr961330.exe 1160 lr961330.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1104 jr529169.exe Token: SeDebugPrivilege 672 ku522736.exe Token: SeDebugPrivilege 1160 lr961330.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1300 wrote to memory of 920 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 28 PID 1300 wrote to memory of 920 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 28 PID 1300 wrote to memory of 920 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 28 PID 1300 wrote to memory of 920 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 28 PID 1300 wrote to memory of 920 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 28 PID 1300 wrote to memory of 920 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 28 PID 1300 wrote to memory of 920 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 28 PID 920 wrote to memory of 1104 920 zinN6544.exe 29 PID 920 wrote to memory of 1104 920 zinN6544.exe 29 PID 920 wrote to memory of 1104 920 zinN6544.exe 29 PID 920 wrote to memory of 1104 920 zinN6544.exe 29 PID 920 wrote to memory of 1104 920 zinN6544.exe 29 PID 920 wrote to memory of 1104 920 zinN6544.exe 29 PID 920 wrote to memory of 1104 920 zinN6544.exe 29 PID 920 wrote to memory of 672 920 zinN6544.exe 30 PID 920 wrote to memory of 672 920 zinN6544.exe 30 PID 920 wrote to memory of 672 920 zinN6544.exe 30 PID 920 wrote to memory of 672 920 zinN6544.exe 30 PID 920 wrote to memory of 672 920 zinN6544.exe 30 PID 920 wrote to memory of 672 920 zinN6544.exe 30 PID 920 wrote to memory of 672 920 zinN6544.exe 30 PID 1300 wrote to memory of 1160 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 32 PID 1300 wrote to memory of 1160 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 32 PID 1300 wrote to memory of 1160 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 32 PID 1300 wrote to memory of 1160 1300 ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe"C:\Users\Admin\AppData\Local\Temp\ee0c8f35ddfb625293a07937b1684a98b466882c671b7a31f507d13cc9e06719.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinN6544.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\zinN6544.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr529169.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr529169.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1104
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku522736.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku522736.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:672
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr961330.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr961330.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1160
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5f50023c2c4bad1bbf51efde95c575b28
SHA19e02fe5ecc82f471d8c078a0d4b9ce02fdf69ce1
SHA256a491d4a9a89a7103f18f402d20df34f1ae56d18bc779ff8a4681f52a3e65cbdb
SHA512d869c3c475811fdce251a700556018d98c639c28ec838f31e0fb3a9f91743843393d77735f14b992a7407356d109b680e2b9687385bae2ed7ffaef88b7c9fa57
-
Filesize
175KB
MD5f50023c2c4bad1bbf51efde95c575b28
SHA19e02fe5ecc82f471d8c078a0d4b9ce02fdf69ce1
SHA256a491d4a9a89a7103f18f402d20df34f1ae56d18bc779ff8a4681f52a3e65cbdb
SHA512d869c3c475811fdce251a700556018d98c639c28ec838f31e0fb3a9f91743843393d77735f14b992a7407356d109b680e2b9687385bae2ed7ffaef88b7c9fa57
-
Filesize
398KB
MD5cfb2eb242bb0e63df5142c30521388d6
SHA1c793082cd9502cd7b1131a74dddc28bcb38adf8d
SHA25650f0911b2b148deca7239749036458e857bc742d9cd3166d6d6596d0577403c3
SHA512715303f6c1017b872d7966210f03e281563414a88897584d7576c26d18bce7ade495cc5735a1eac02fabbcefd6cbc6da94a19d6f80b5d216b036ba47aa6d9528
-
Filesize
398KB
MD5cfb2eb242bb0e63df5142c30521388d6
SHA1c793082cd9502cd7b1131a74dddc28bcb38adf8d
SHA25650f0911b2b148deca7239749036458e857bc742d9cd3166d6d6596d0577403c3
SHA512715303f6c1017b872d7966210f03e281563414a88897584d7576c26d18bce7ade495cc5735a1eac02fabbcefd6cbc6da94a19d6f80b5d216b036ba47aa6d9528
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
357KB
MD5f7b1f3086ead97c7fcd8eae485eec5a1
SHA14b41edab1ef531e7a5e983e193d50fbde97b7c98
SHA256ffc243f5025ef8fd5a181ab1447fafb33153aba4a963dcb66a80f1624c2e23ad
SHA512f6d265946280be35fb4899ccb3f8089f8524f8b69636285dcf2868452a6922df9c769f7bc73def6262dacdbcab90afeeab3d99e030932bee136ba9dfcb9eca62
-
Filesize
357KB
MD5f7b1f3086ead97c7fcd8eae485eec5a1
SHA14b41edab1ef531e7a5e983e193d50fbde97b7c98
SHA256ffc243f5025ef8fd5a181ab1447fafb33153aba4a963dcb66a80f1624c2e23ad
SHA512f6d265946280be35fb4899ccb3f8089f8524f8b69636285dcf2868452a6922df9c769f7bc73def6262dacdbcab90afeeab3d99e030932bee136ba9dfcb9eca62
-
Filesize
357KB
MD5f7b1f3086ead97c7fcd8eae485eec5a1
SHA14b41edab1ef531e7a5e983e193d50fbde97b7c98
SHA256ffc243f5025ef8fd5a181ab1447fafb33153aba4a963dcb66a80f1624c2e23ad
SHA512f6d265946280be35fb4899ccb3f8089f8524f8b69636285dcf2868452a6922df9c769f7bc73def6262dacdbcab90afeeab3d99e030932bee136ba9dfcb9eca62
-
Filesize
175KB
MD5f50023c2c4bad1bbf51efde95c575b28
SHA19e02fe5ecc82f471d8c078a0d4b9ce02fdf69ce1
SHA256a491d4a9a89a7103f18f402d20df34f1ae56d18bc779ff8a4681f52a3e65cbdb
SHA512d869c3c475811fdce251a700556018d98c639c28ec838f31e0fb3a9f91743843393d77735f14b992a7407356d109b680e2b9687385bae2ed7ffaef88b7c9fa57
-
Filesize
398KB
MD5cfb2eb242bb0e63df5142c30521388d6
SHA1c793082cd9502cd7b1131a74dddc28bcb38adf8d
SHA25650f0911b2b148deca7239749036458e857bc742d9cd3166d6d6596d0577403c3
SHA512715303f6c1017b872d7966210f03e281563414a88897584d7576c26d18bce7ade495cc5735a1eac02fabbcefd6cbc6da94a19d6f80b5d216b036ba47aa6d9528
-
Filesize
398KB
MD5cfb2eb242bb0e63df5142c30521388d6
SHA1c793082cd9502cd7b1131a74dddc28bcb38adf8d
SHA25650f0911b2b148deca7239749036458e857bc742d9cd3166d6d6596d0577403c3
SHA512715303f6c1017b872d7966210f03e281563414a88897584d7576c26d18bce7ade495cc5735a1eac02fabbcefd6cbc6da94a19d6f80b5d216b036ba47aa6d9528
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
357KB
MD5f7b1f3086ead97c7fcd8eae485eec5a1
SHA14b41edab1ef531e7a5e983e193d50fbde97b7c98
SHA256ffc243f5025ef8fd5a181ab1447fafb33153aba4a963dcb66a80f1624c2e23ad
SHA512f6d265946280be35fb4899ccb3f8089f8524f8b69636285dcf2868452a6922df9c769f7bc73def6262dacdbcab90afeeab3d99e030932bee136ba9dfcb9eca62
-
Filesize
357KB
MD5f7b1f3086ead97c7fcd8eae485eec5a1
SHA14b41edab1ef531e7a5e983e193d50fbde97b7c98
SHA256ffc243f5025ef8fd5a181ab1447fafb33153aba4a963dcb66a80f1624c2e23ad
SHA512f6d265946280be35fb4899ccb3f8089f8524f8b69636285dcf2868452a6922df9c769f7bc73def6262dacdbcab90afeeab3d99e030932bee136ba9dfcb9eca62
-
Filesize
357KB
MD5f7b1f3086ead97c7fcd8eae485eec5a1
SHA14b41edab1ef531e7a5e983e193d50fbde97b7c98
SHA256ffc243f5025ef8fd5a181ab1447fafb33153aba4a963dcb66a80f1624c2e23ad
SHA512f6d265946280be35fb4899ccb3f8089f8524f8b69636285dcf2868452a6922df9c769f7bc73def6262dacdbcab90afeeab3d99e030932bee136ba9dfcb9eca62