Analysis
-
max time kernel
147s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
28-03-2023 00:50
Static task
static1
Behavioral task
behavioral1
Sample
ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe
Resource
win10v2004-20230221-en
General
-
Target
ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe
-
Size
690KB
-
MD5
16ba2e5f86237bfa42b91f23e2867a07
-
SHA1
fef131ef1bef18f9ea15755dcd0e5e0eda0e8648
-
SHA256
ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7
-
SHA512
04444f8e26ffc4ee1b900597bf4607db8ad19e710dd80aeef673cb114d6a98862585401bb6e44d3ff2ddb4575410ef373f361550207fbbd79291a9bbb474e402
-
SSDEEP
12288:CMrey90rlQm60ZGS+M9LJWCab3LmU9ew4nunCfhnnn37xLVbL/3t:4yWRZGS71jganuCpn3xB9
Malware Config
Extracted
redline
rosn
176.113.115.145:4125
-
auth_value
050a19e1db4d0024b0f23b37dcf961f4
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pro7134.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pro7134.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pro7134.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pro7134.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pro7134.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pro7134.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 18 IoCs
resource yara_rule behavioral1/memory/584-191-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-192-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-194-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-196-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-198-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-200-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-202-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-204-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-206-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-208-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-210-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-212-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-214-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-216-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-218-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-220-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-222-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline behavioral1/memory/584-227-0x0000000004CF0000-0x0000000004D2F000-memory.dmp family_redline -
Executes dropped EXE 3 IoCs
pid Process 2696 un680137.exe 4460 pro7134.exe 584 qu1886.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pro7134.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pro7134.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un680137.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un680137.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2732 4460 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4460 pro7134.exe 4460 pro7134.exe 584 qu1886.exe 584 qu1886.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4460 pro7134.exe Token: SeDebugPrivilege 584 qu1886.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4632 wrote to memory of 2696 4632 ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe 81 PID 4632 wrote to memory of 2696 4632 ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe 81 PID 4632 wrote to memory of 2696 4632 ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe 81 PID 2696 wrote to memory of 4460 2696 un680137.exe 82 PID 2696 wrote to memory of 4460 2696 un680137.exe 82 PID 2696 wrote to memory of 4460 2696 un680137.exe 82 PID 2696 wrote to memory of 584 2696 un680137.exe 88 PID 2696 wrote to memory of 584 2696 un680137.exe 88 PID 2696 wrote to memory of 584 2696 un680137.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe"C:\Users\Admin\AppData\Local\Temp\ba422c2ce1469e7a4adc367ac27a137df0fb1b304a4b20a37a468b33603b88d7.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un680137.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un680137.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7134.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7134.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 10804⤵
- Program crash
PID:2732
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1886.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu1886.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:584
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4460 -ip 44601⤵PID:1460
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
548KB
MD5c08d894c88e77428d160bc7609cae245
SHA14e4018a1cd85ac51521727f531cdb96f6611570d
SHA25610726662c90668d5ff3c16c71205e92180d1d3816cc2bcc2333d53b31f76ee0a
SHA5120552274fc22163bd946a8acb3c47de74c286a945920ffaa8c5cb9464d6793ab2bc6da4f9b07fbd46b670d34d2137394487b888c823b93b1689cc9b3aa3064e89
-
Filesize
548KB
MD5c08d894c88e77428d160bc7609cae245
SHA14e4018a1cd85ac51521727f531cdb96f6611570d
SHA25610726662c90668d5ff3c16c71205e92180d1d3816cc2bcc2333d53b31f76ee0a
SHA5120552274fc22163bd946a8acb3c47de74c286a945920ffaa8c5cb9464d6793ab2bc6da4f9b07fbd46b670d34d2137394487b888c823b93b1689cc9b3aa3064e89
-
Filesize
291KB
MD59a8322ec69fd7093a5c385de30fde791
SHA1e82b4cfbaf2ed207f1902df711f12d17bf361000
SHA256405b6271cc7fd71d93c38c9195e39ddf406a2dbceb62866bf8f3a26eea952a54
SHA5121a735bf24e32ea820b31212024ff68e1c257ece32dd8cab1bf843772d8e7d755696cd45e60865c41bd431dfae741a0b9ce557762f884b06cc82d90c0c9c25e3f
-
Filesize
291KB
MD59a8322ec69fd7093a5c385de30fde791
SHA1e82b4cfbaf2ed207f1902df711f12d17bf361000
SHA256405b6271cc7fd71d93c38c9195e39ddf406a2dbceb62866bf8f3a26eea952a54
SHA5121a735bf24e32ea820b31212024ff68e1c257ece32dd8cab1bf843772d8e7d755696cd45e60865c41bd431dfae741a0b9ce557762f884b06cc82d90c0c9c25e3f
-
Filesize
350KB
MD53a9013935dc8dbf2dc2058933e8e3702
SHA1a06750885c4d09e6505b0ba96ce0b034ae899289
SHA256ce11a188e394dc80b0395a2c9144102a7033f8ee820f81b162503ad32d69c406
SHA5121c55f5dbed0e33b4ac5bf619590c615b3a7f97be4b902ffaffe7b760eb3f642aae9a5d823fa8877dff51741b6d0cbef6ea63a53ce9a80a74f0ddd03a22d15f6b
-
Filesize
350KB
MD53a9013935dc8dbf2dc2058933e8e3702
SHA1a06750885c4d09e6505b0ba96ce0b034ae899289
SHA256ce11a188e394dc80b0395a2c9144102a7033f8ee820f81b162503ad32d69c406
SHA5121c55f5dbed0e33b4ac5bf619590c615b3a7f97be4b902ffaffe7b760eb3f642aae9a5d823fa8877dff51741b6d0cbef6ea63a53ce9a80a74f0ddd03a22d15f6b