Analysis
-
max time kernel
128s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2023 21:45
Static task
static1
Behavioral task
behavioral1
Sample
82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe
Resource
win10v2004-20230221-en
General
-
Target
82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe
-
Size
696KB
-
MD5
9018962466f785938a67614867cddc6d
-
SHA1
eaeb6288c4120b493bc604bc396d7642076ca690
-
SHA256
82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff
-
SHA512
cd751612f5bb8b72ad04f80fa360f497aa0a77b84093f8f7e76d14a129e67b84c04fb7c157a96d7304ea637da36fd7d54a52b0f3d71d39d8bb3587fb18666312
-
SSDEEP
12288:OMrFy90xpDlW0ZF77aI3NBj9XlAcFDqO69/6+ggwefUTxY/9/LHF/oeec0:Tymxx77Z9Bj9jFDqO6Y+SefUu/pd390
Malware Config
Extracted
redline
rosn
176.113.115.145:4125
-
auth_value
050a19e1db4d0024b0f23b37dcf961f4
Extracted
redline
muse
176.113.115.145:4125
-
auth_value
b91988a63a24940038d9262827a5320c
Signatures
-
Processes:
pro9836.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pro9836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pro9836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pro9836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pro9836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pro9836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pro9836.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 18 IoCs
Processes:
resource yara_rule behavioral1/memory/3940-194-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-195-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-197-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-199-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-201-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-203-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-205-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-207-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-209-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-211-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-213-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-215-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-217-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-219-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-221-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-223-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-225-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline behavioral1/memory/3940-227-0x0000000004D60000-0x0000000004D9F000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
Processes:
un160922.exepro9836.exequ7294.exesi289739.exepid process 4324 un160922.exe 2748 pro9836.exe 3940 qu7294.exe 4592 si289739.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
pro9836.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pro9836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pro9836.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exeun160922.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un160922.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un160922.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4344 2748 WerFault.exe pro9836.exe 908 3940 WerFault.exe qu7294.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
pro9836.exequ7294.exesi289739.exepid process 2748 pro9836.exe 2748 pro9836.exe 3940 qu7294.exe 3940 qu7294.exe 4592 si289739.exe 4592 si289739.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
pro9836.exequ7294.exesi289739.exedescription pid process Token: SeDebugPrivilege 2748 pro9836.exe Token: SeDebugPrivilege 3940 qu7294.exe Token: SeDebugPrivilege 4592 si289739.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exeun160922.exedescription pid process target process PID 1540 wrote to memory of 4324 1540 82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe un160922.exe PID 1540 wrote to memory of 4324 1540 82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe un160922.exe PID 1540 wrote to memory of 4324 1540 82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe un160922.exe PID 4324 wrote to memory of 2748 4324 un160922.exe pro9836.exe PID 4324 wrote to memory of 2748 4324 un160922.exe pro9836.exe PID 4324 wrote to memory of 2748 4324 un160922.exe pro9836.exe PID 4324 wrote to memory of 3940 4324 un160922.exe qu7294.exe PID 4324 wrote to memory of 3940 4324 un160922.exe qu7294.exe PID 4324 wrote to memory of 3940 4324 un160922.exe qu7294.exe PID 1540 wrote to memory of 4592 1540 82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe si289739.exe PID 1540 wrote to memory of 4592 1540 82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe si289739.exe PID 1540 wrote to memory of 4592 1540 82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe si289739.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe"C:\Users\Admin\AppData\Local\Temp\82c95b0fc70d45917aa05cc1f0ab0a97ba0238da932ddc87456b984647f05eff.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un160922.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un160922.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9836.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro9836.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 10804⤵
- Program crash
PID:4344
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7294.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu7294.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3940 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3940 -s 13244⤵
- Program crash
PID:908
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si289739.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si289739.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2748 -ip 27481⤵PID:3068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 3940 -ip 39401⤵PID:3520
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5ea647cd4daf6cb01c587bfec88c94855
SHA1a2283b3542607262b439273caf42d91e74102eed
SHA256c90c5693281c604e9a0e60b33164744675043a147648f90f6597e1eaea87cb56
SHA5120f12acc7bc9a767fc7208ed10289308700e3548fb34575aa84d932ba47b4dc47e90f3e1a758bf7e9a7cb807968713299db03cdb8240559e3613d2b376755a353
-
Filesize
175KB
MD5ea647cd4daf6cb01c587bfec88c94855
SHA1a2283b3542607262b439273caf42d91e74102eed
SHA256c90c5693281c604e9a0e60b33164744675043a147648f90f6597e1eaea87cb56
SHA5120f12acc7bc9a767fc7208ed10289308700e3548fb34575aa84d932ba47b4dc47e90f3e1a758bf7e9a7cb807968713299db03cdb8240559e3613d2b376755a353
-
Filesize
554KB
MD5f3792a20fc32367ad4d611206a90c285
SHA11d4505e71c3d9983301129123048902fffc6ad5e
SHA2564b084893a9466d1029cfc5afacb406bfec52b41ee2068b703833179054594940
SHA512d049e84568d1c56461123ee235c03e4d9635691818a7b3efd5bbfb57ed88e26ffb1ef2c58f934084ece8c5cf01d8653e782e7750bddbe878f656f45037dee5b9
-
Filesize
554KB
MD5f3792a20fc32367ad4d611206a90c285
SHA11d4505e71c3d9983301129123048902fffc6ad5e
SHA2564b084893a9466d1029cfc5afacb406bfec52b41ee2068b703833179054594940
SHA512d049e84568d1c56461123ee235c03e4d9635691818a7b3efd5bbfb57ed88e26ffb1ef2c58f934084ece8c5cf01d8653e782e7750bddbe878f656f45037dee5b9
-
Filesize
345KB
MD5294f087374895cd8d05ed218285f0ebc
SHA1695fdf8addd6109b9ecbb27ba44052d2440c8f94
SHA256c3a2699e46ab27983fb729ec8c5d241d2a86c90fb7a84f8253333203b2ee5156
SHA512d07589a9b769f06026da2036ee332075a24c61f3f7ed6c89350b1c8909ddea15c3d0fd5ef5d0d04ea1a5a2c50b5c8622c96f9519dca7c77ddd1b1d8ebba2b10e
-
Filesize
345KB
MD5294f087374895cd8d05ed218285f0ebc
SHA1695fdf8addd6109b9ecbb27ba44052d2440c8f94
SHA256c3a2699e46ab27983fb729ec8c5d241d2a86c90fb7a84f8253333203b2ee5156
SHA512d07589a9b769f06026da2036ee332075a24c61f3f7ed6c89350b1c8909ddea15c3d0fd5ef5d0d04ea1a5a2c50b5c8622c96f9519dca7c77ddd1b1d8ebba2b10e
-
Filesize
403KB
MD5ecc1d4ac165e8bc6b906ef6996a8a05a
SHA1c4876381672a975f17d11745eb7013b5f2213259
SHA256c10aa692148c52c7eaf83f508d968138a620783b7cdc12d0ceea0b14924891aa
SHA512fd3c2e559c2fb6aaa505cbbcefdab7015e99ed0402a4609abca5908c0d79ad44f275d1a420fb1380f4d279c58ec5150f2b02624dc298b81dfc706bd05764648e
-
Filesize
403KB
MD5ecc1d4ac165e8bc6b906ef6996a8a05a
SHA1c4876381672a975f17d11745eb7013b5f2213259
SHA256c10aa692148c52c7eaf83f508d968138a620783b7cdc12d0ceea0b14924891aa
SHA512fd3c2e559c2fb6aaa505cbbcefdab7015e99ed0402a4609abca5908c0d79ad44f275d1a420fb1380f4d279c58ec5150f2b02624dc298b81dfc706bd05764648e