Analysis
-
max time kernel
43s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
26-03-2023 04:47
Static task
static1
Behavioral task
behavioral1
Sample
391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe
Resource
win10-20230220-en
General
-
Target
391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe
-
Size
720KB
-
MD5
26c24842fe0191c7365947a8bbf10ba3
-
SHA1
3440854528722f82e88d0737f2e84913bf554393
-
SHA256
391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e
-
SHA512
8d5f1789fddc4ece4e224976aab7446b91f435feb379f32019ef981461f909493ef184c211c947bdc4e0e7cb0d60e92394d19cf63d67f1aa880e7615e70aa7a6
-
SSDEEP
12288:dLrfxjYSBIeOllQw61Lt8xOWHF1GM12zDN9YolbvALA505LiBMTHo/922xOJFIu:dLSS3ob1hYP3nT6FMU2xE3
Malware Config
Extracted
redline
boris
193.233.20.32:4125
-
auth_value
766b5bdf6dbefcf7ca223351952fc38f
Extracted
redline
viza
193.233.20.32:4125
-
auth_value
153a106a89fae7251f2dc17be2eb5720
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" jr800661.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" jr800661.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection jr800661.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" jr800661.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" jr800661.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" jr800661.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 36 IoCs
resource yara_rule behavioral1/memory/1200-86-0x0000000003430000-0x0000000003476000-memory.dmp family_redline behavioral1/memory/1200-87-0x0000000003470000-0x00000000034B4000-memory.dmp family_redline behavioral1/memory/1200-88-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-91-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-89-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-93-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-95-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-97-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-99-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-101-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-103-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-105-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-107-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-109-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-111-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-113-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-115-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-117-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-119-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-121-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-123-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-125-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-127-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-129-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-131-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-133-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-138-0x0000000007160000-0x00000000071A0000-memory.dmp family_redline behavioral1/memory/1200-140-0x0000000007160000-0x00000000071A0000-memory.dmp family_redline behavioral1/memory/1200-139-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-135-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-145-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-143-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-147-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-149-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-151-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline behavioral1/memory/1200-153-0x0000000003470000-0x00000000034AF000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 1492 ziCS2504.exe 268 jr800661.exe 1200 ku068083.exe 1876 lr661559.exe -
Loads dropped DLL 7 IoCs
pid Process 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 1492 ziCS2504.exe 1492 ziCS2504.exe 1492 ziCS2504.exe 1492 ziCS2504.exe 1200 ku068083.exe 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features jr800661.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" jr800661.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce ziCS2504.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" ziCS2504.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 268 jr800661.exe 268 jr800661.exe 1200 ku068083.exe 1200 ku068083.exe 1876 lr661559.exe 1876 lr661559.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 268 jr800661.exe Token: SeDebugPrivilege 1200 ku068083.exe Token: SeDebugPrivilege 1876 lr661559.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2040 wrote to memory of 1492 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 28 PID 2040 wrote to memory of 1492 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 28 PID 2040 wrote to memory of 1492 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 28 PID 2040 wrote to memory of 1492 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 28 PID 2040 wrote to memory of 1492 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 28 PID 2040 wrote to memory of 1492 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 28 PID 2040 wrote to memory of 1492 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 28 PID 1492 wrote to memory of 268 1492 ziCS2504.exe 29 PID 1492 wrote to memory of 268 1492 ziCS2504.exe 29 PID 1492 wrote to memory of 268 1492 ziCS2504.exe 29 PID 1492 wrote to memory of 268 1492 ziCS2504.exe 29 PID 1492 wrote to memory of 268 1492 ziCS2504.exe 29 PID 1492 wrote to memory of 268 1492 ziCS2504.exe 29 PID 1492 wrote to memory of 268 1492 ziCS2504.exe 29 PID 1492 wrote to memory of 1200 1492 ziCS2504.exe 30 PID 1492 wrote to memory of 1200 1492 ziCS2504.exe 30 PID 1492 wrote to memory of 1200 1492 ziCS2504.exe 30 PID 1492 wrote to memory of 1200 1492 ziCS2504.exe 30 PID 1492 wrote to memory of 1200 1492 ziCS2504.exe 30 PID 1492 wrote to memory of 1200 1492 ziCS2504.exe 30 PID 1492 wrote to memory of 1200 1492 ziCS2504.exe 30 PID 2040 wrote to memory of 1876 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 32 PID 2040 wrote to memory of 1876 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 32 PID 2040 wrote to memory of 1876 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 32 PID 2040 wrote to memory of 1876 2040 391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe"C:\Users\Admin\AppData\Local\Temp\391e4eacb89f05bd8394b1ede70d049cc4d944ed87ffc403ed2d4c54614b395e.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziCS2504.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ziCS2504.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr800661.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\jr800661.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku068083.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ku068083.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr661559.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\lr661559.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5ee59ed8d569a7ffd44c985c447f60e1f
SHA17ff41aaf2c2ea296a22a9b7fae10cfeb19a1548f
SHA2566e89936c0b9cde9c7ec2edf5cd70dc9d2c68bc674afaa9e2be2ab6538f7e2e1d
SHA5120cd4a8b3fe1e89c45a8896493759519bb4caa6ade57f23e05a4901c8c493c1634a63beb9fbc5bf911064bf5b8b0a818d7277d9b30402ffbe9f5b47a9a9e380dd
-
Filesize
175KB
MD5ee59ed8d569a7ffd44c985c447f60e1f
SHA17ff41aaf2c2ea296a22a9b7fae10cfeb19a1548f
SHA2566e89936c0b9cde9c7ec2edf5cd70dc9d2c68bc674afaa9e2be2ab6538f7e2e1d
SHA5120cd4a8b3fe1e89c45a8896493759519bb4caa6ade57f23e05a4901c8c493c1634a63beb9fbc5bf911064bf5b8b0a818d7277d9b30402ffbe9f5b47a9a9e380dd
-
Filesize
410KB
MD51c4f1e0654ff052f23e4be7a65eb5abb
SHA1ded58f504ac269addbb42d3b26a8d60e2ffc486b
SHA256844f5218a8f61d2af608eea84c3ef7547f4557e11b37d0fccc9196921f90a384
SHA5123b0abc454ad5fabca9a41957e987858759da145e782d0cc5396ceb792d2e538cfee589ce431b2324315abe7b1db41850541c2917ad3e4d3e5a774cbbb578b0f4
-
Filesize
410KB
MD51c4f1e0654ff052f23e4be7a65eb5abb
SHA1ded58f504ac269addbb42d3b26a8d60e2ffc486b
SHA256844f5218a8f61d2af608eea84c3ef7547f4557e11b37d0fccc9196921f90a384
SHA5123b0abc454ad5fabca9a41957e987858759da145e782d0cc5396ceb792d2e538cfee589ce431b2324315abe7b1db41850541c2917ad3e4d3e5a774cbbb578b0f4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
383KB
MD5dff361d757d7d78bba224a1d5d79cc5e
SHA1a5e0cb70b8f1c233e06f6fda99d9a1f35d598931
SHA25648982eab8a322f4de4b72d344424f9e6ed49a9c3a73de70cc977ee5280e82e6e
SHA512e4a0bac4599b52cc4dbedd41ac36eb17540b72582c2e7524956a3657dff85fd075ec77969af34d8dbfdc1a2a9018b913a428e0a7115b6c294f252857df4901e5
-
Filesize
383KB
MD5dff361d757d7d78bba224a1d5d79cc5e
SHA1a5e0cb70b8f1c233e06f6fda99d9a1f35d598931
SHA25648982eab8a322f4de4b72d344424f9e6ed49a9c3a73de70cc977ee5280e82e6e
SHA512e4a0bac4599b52cc4dbedd41ac36eb17540b72582c2e7524956a3657dff85fd075ec77969af34d8dbfdc1a2a9018b913a428e0a7115b6c294f252857df4901e5
-
Filesize
383KB
MD5dff361d757d7d78bba224a1d5d79cc5e
SHA1a5e0cb70b8f1c233e06f6fda99d9a1f35d598931
SHA25648982eab8a322f4de4b72d344424f9e6ed49a9c3a73de70cc977ee5280e82e6e
SHA512e4a0bac4599b52cc4dbedd41ac36eb17540b72582c2e7524956a3657dff85fd075ec77969af34d8dbfdc1a2a9018b913a428e0a7115b6c294f252857df4901e5
-
Filesize
175KB
MD5ee59ed8d569a7ffd44c985c447f60e1f
SHA17ff41aaf2c2ea296a22a9b7fae10cfeb19a1548f
SHA2566e89936c0b9cde9c7ec2edf5cd70dc9d2c68bc674afaa9e2be2ab6538f7e2e1d
SHA5120cd4a8b3fe1e89c45a8896493759519bb4caa6ade57f23e05a4901c8c493c1634a63beb9fbc5bf911064bf5b8b0a818d7277d9b30402ffbe9f5b47a9a9e380dd
-
Filesize
410KB
MD51c4f1e0654ff052f23e4be7a65eb5abb
SHA1ded58f504ac269addbb42d3b26a8d60e2ffc486b
SHA256844f5218a8f61d2af608eea84c3ef7547f4557e11b37d0fccc9196921f90a384
SHA5123b0abc454ad5fabca9a41957e987858759da145e782d0cc5396ceb792d2e538cfee589ce431b2324315abe7b1db41850541c2917ad3e4d3e5a774cbbb578b0f4
-
Filesize
410KB
MD51c4f1e0654ff052f23e4be7a65eb5abb
SHA1ded58f504ac269addbb42d3b26a8d60e2ffc486b
SHA256844f5218a8f61d2af608eea84c3ef7547f4557e11b37d0fccc9196921f90a384
SHA5123b0abc454ad5fabca9a41957e987858759da145e782d0cc5396ceb792d2e538cfee589ce431b2324315abe7b1db41850541c2917ad3e4d3e5a774cbbb578b0f4
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
383KB
MD5dff361d757d7d78bba224a1d5d79cc5e
SHA1a5e0cb70b8f1c233e06f6fda99d9a1f35d598931
SHA25648982eab8a322f4de4b72d344424f9e6ed49a9c3a73de70cc977ee5280e82e6e
SHA512e4a0bac4599b52cc4dbedd41ac36eb17540b72582c2e7524956a3657dff85fd075ec77969af34d8dbfdc1a2a9018b913a428e0a7115b6c294f252857df4901e5
-
Filesize
383KB
MD5dff361d757d7d78bba224a1d5d79cc5e
SHA1a5e0cb70b8f1c233e06f6fda99d9a1f35d598931
SHA25648982eab8a322f4de4b72d344424f9e6ed49a9c3a73de70cc977ee5280e82e6e
SHA512e4a0bac4599b52cc4dbedd41ac36eb17540b72582c2e7524956a3657dff85fd075ec77969af34d8dbfdc1a2a9018b913a428e0a7115b6c294f252857df4901e5
-
Filesize
383KB
MD5dff361d757d7d78bba224a1d5d79cc5e
SHA1a5e0cb70b8f1c233e06f6fda99d9a1f35d598931
SHA25648982eab8a322f4de4b72d344424f9e6ed49a9c3a73de70cc977ee5280e82e6e
SHA512e4a0bac4599b52cc4dbedd41ac36eb17540b72582c2e7524956a3657dff85fd075ec77969af34d8dbfdc1a2a9018b913a428e0a7115b6c294f252857df4901e5