Analysis
-
max time kernel
54s -
max time network
138s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
27-03-2023 20:32
Static task
static1
Behavioral task
behavioral1
Sample
8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe
Resource
win10-20230220-en
General
-
Target
8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe
-
Size
695KB
-
MD5
838d7862475b81938125883abc85e4c1
-
SHA1
693b608f80a642838d320b1e9d207ee0bfb4ef4a
-
SHA256
8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14
-
SHA512
ddb5044453b8732fa7d6f4e02d9703739ed02f5b8459d77fa25a5c3f27a648b8beacd35c39725e6bc74114e89b6287a0c8a13ee667112c21fd7ac1aebcb7c1f4
-
SSDEEP
12288:3MrWy90mSrN2rm27uvml3PnAfwhLBkzhdvPSLr4PDJZmBsf9FDypWfj:tyKOnSnyH4L/9V1yY
Malware Config
Extracted
redline
rosn
176.113.115.145:4125
-
auth_value
050a19e1db4d0024b0f23b37dcf961f4
Extracted
redline
from
176.113.115.145:4125
-
auth_value
8633e283485822a4a48f0a41d5397566
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pro3773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pro3773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pro3773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pro3773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pro3773.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 20 IoCs
resource yara_rule behavioral1/memory/4124-174-0x0000000002380000-0x00000000023C6000-memory.dmp family_redline behavioral1/memory/4124-175-0x0000000002400000-0x0000000002444000-memory.dmp family_redline behavioral1/memory/4124-176-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-177-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-179-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-181-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-183-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-185-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-187-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-189-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-191-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-193-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-195-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-197-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-199-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-201-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-203-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-205-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-207-0x0000000002400000-0x000000000243F000-memory.dmp family_redline behavioral1/memory/4124-209-0x0000000002400000-0x000000000243F000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 3048 un409041.exe 4656 pro3773.exe 4124 qu1968.exe 4236 si342812.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pro3773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pro3773.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un409041.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un409041.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4656 pro3773.exe 4656 pro3773.exe 4124 qu1968.exe 4124 qu1968.exe 4236 si342812.exe 4236 si342812.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4656 pro3773.exe Token: SeDebugPrivilege 4124 qu1968.exe Token: SeDebugPrivilege 4236 si342812.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3704 wrote to memory of 3048 3704 8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe 66 PID 3704 wrote to memory of 3048 3704 8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe 66 PID 3704 wrote to memory of 3048 3704 8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe 66 PID 3048 wrote to memory of 4656 3048 un409041.exe 67 PID 3048 wrote to memory of 4656 3048 un409041.exe 67 PID 3048 wrote to memory of 4656 3048 un409041.exe 67 PID 3048 wrote to memory of 4124 3048 un409041.exe 68 PID 3048 wrote to memory of 4124 3048 un409041.exe 68 PID 3048 wrote to memory of 4124 3048 un409041.exe 68 PID 3704 wrote to memory of 4236 3704 8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe 70 PID 3704 wrote to memory of 4236 3704 8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe 70 PID 3704 wrote to memory of 4236 3704 8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe"C:\Users\Admin\AppData\Local\Temp\8ca707e2ec8f32173d670fdf6a731e265b02e5473c1558ea080327f0352e6f14.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un409041.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un409041.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3773.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro3773.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1968.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1968.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si342812.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si342812.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD566a4573faa59537b2f284680653f64df
SHA10cbc7e006a6a7c72a449dd6fc18a6ceaafab3001
SHA256bb3ada24dec02bb400588997278b17ffb65124de6f13fb6408141e72ac90fa72
SHA512763735e33412b12fbe92120194e1c4432f6fc4a901c2dc9ca84cddbb51d56bc0d4763113b26b798c59db8feb2b4e549cab014b55d8c843fbb54774f715a6b40c
-
Filesize
175KB
MD566a4573faa59537b2f284680653f64df
SHA10cbc7e006a6a7c72a449dd6fc18a6ceaafab3001
SHA256bb3ada24dec02bb400588997278b17ffb65124de6f13fb6408141e72ac90fa72
SHA512763735e33412b12fbe92120194e1c4432f6fc4a901c2dc9ca84cddbb51d56bc0d4763113b26b798c59db8feb2b4e549cab014b55d8c843fbb54774f715a6b40c
-
Filesize
553KB
MD58d74807131c952278f9dfe1fa4f13ea4
SHA1692be8c43e4453f710a8b63ba0b31db10a9e8c78
SHA2567b4ad5961802456723e8b30b1ee29fb90cd3b04ae13a1865b35e03e9c634f70b
SHA51281c9c707966dc093aaa3f9d0a5b1e44f7e60b16c3b96d9a1dcae357eb0cac87204a441ffd4110f8da2994f07ca93e18ee2b1717d6d9fc006a4881d96ea75cd4f
-
Filesize
553KB
MD58d74807131c952278f9dfe1fa4f13ea4
SHA1692be8c43e4453f710a8b63ba0b31db10a9e8c78
SHA2567b4ad5961802456723e8b30b1ee29fb90cd3b04ae13a1865b35e03e9c634f70b
SHA51281c9c707966dc093aaa3f9d0a5b1e44f7e60b16c3b96d9a1dcae357eb0cac87204a441ffd4110f8da2994f07ca93e18ee2b1717d6d9fc006a4881d96ea75cd4f
-
Filesize
308KB
MD5f09cdf10fa39d08caf5098a1b91e2dc9
SHA163dee967a7774cb8ef0d5a2ddb711a8a66b20807
SHA2564f168c4cd643fa8e4f1496351e54b03a83fa21025a781a0f2003dffea0ebd21c
SHA512a5a1304a473a7d07fcc96df422b3ee5f94e91afd83775a78bef375b87a23d8dd9b71387149d6ecd82983b325a3109ba4cc2a17fd7c5c832d2f010271b6c0ae3f
-
Filesize
308KB
MD5f09cdf10fa39d08caf5098a1b91e2dc9
SHA163dee967a7774cb8ef0d5a2ddb711a8a66b20807
SHA2564f168c4cd643fa8e4f1496351e54b03a83fa21025a781a0f2003dffea0ebd21c
SHA512a5a1304a473a7d07fcc96df422b3ee5f94e91afd83775a78bef375b87a23d8dd9b71387149d6ecd82983b325a3109ba4cc2a17fd7c5c832d2f010271b6c0ae3f
-
Filesize
366KB
MD5ef8425c5b7a82e156bfdf239851528e1
SHA145625ffa50cce40454a4580f33e005c2aec3269e
SHA256408df75f5cfccf2220a4a3836651bea2fc9dc40ad41e5a0290be86af4fb510fe
SHA5128b853980d780a6f44851bcc30aaa15a040a8df07685e1d362cc067e7945361b3b3e04b208a810923ca769d9fb910aac2e89f92d92bbfcc96c6f84f3ed4f5652e
-
Filesize
366KB
MD5ef8425c5b7a82e156bfdf239851528e1
SHA145625ffa50cce40454a4580f33e005c2aec3269e
SHA256408df75f5cfccf2220a4a3836651bea2fc9dc40ad41e5a0290be86af4fb510fe
SHA5128b853980d780a6f44851bcc30aaa15a040a8df07685e1d362cc067e7945361b3b3e04b208a810923ca769d9fb910aac2e89f92d92bbfcc96c6f84f3ed4f5652e