Analysis
-
max time kernel
85s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
01-04-2023 06:37
Static task
static1
Behavioral task
behavioral1
Sample
cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe
Resource
win10v2004-20230221-en
General
-
Target
cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe
-
Size
658KB
-
MD5
ea366c13a9ba4ae9715a757c5304bd5a
-
SHA1
bba5ad0f32142724b990961d26818fe2b1c2b533
-
SHA256
cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833
-
SHA512
5a4785185cfd96cf02e05dd275361b2a639a97c649d83a8834490b331a961c1fa826690d8d2b6bb925bdff9fa1c618d56ed3ec9d5ab713afba4d93281856f9c0
-
SSDEEP
12288:aMr3y90HQomKdnv1MJtLgXUY/Qp9rl6HtbspWGjfQ:pyuF9AVgXUY/Q8tb0u
Malware Config
Extracted
redline
rosn
176.113.115.145:4125
-
auth_value
050a19e1db4d0024b0f23b37dcf961f4
Extracted
redline
spora
176.113.115.145:4125
-
auth_value
441b39ab37774b2ca9931c31e1bc6071
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" pro8975.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" pro8975.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" pro8975.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection pro8975.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" pro8975.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" pro8975.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 18 IoCs
resource yara_rule behavioral1/memory/4816-191-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-188-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-194-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-196-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-198-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-200-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-202-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-204-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-206-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-208-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-210-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-212-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-214-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-216-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-218-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-220-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-222-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline behavioral1/memory/4816-224-0x0000000004BE0000-0x0000000004C1F000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 4960 un398210.exe 4964 pro8975.exe 4816 qu0659.exe 2564 si946097.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" pro8975.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features pro8975.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce un398210.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" un398210.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2856 4964 WerFault.exe 85 948 4816 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4964 pro8975.exe 4964 pro8975.exe 4816 qu0659.exe 4816 qu0659.exe 2564 si946097.exe 2564 si946097.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4964 pro8975.exe Token: SeDebugPrivilege 4816 qu0659.exe Token: SeDebugPrivilege 2564 si946097.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4416 wrote to memory of 4960 4416 cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe 84 PID 4416 wrote to memory of 4960 4416 cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe 84 PID 4416 wrote to memory of 4960 4416 cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe 84 PID 4960 wrote to memory of 4964 4960 un398210.exe 85 PID 4960 wrote to memory of 4964 4960 un398210.exe 85 PID 4960 wrote to memory of 4964 4960 un398210.exe 85 PID 4960 wrote to memory of 4816 4960 un398210.exe 89 PID 4960 wrote to memory of 4816 4960 un398210.exe 89 PID 4960 wrote to memory of 4816 4960 un398210.exe 89 PID 4416 wrote to memory of 2564 4416 cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe 92 PID 4416 wrote to memory of 2564 4416 cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe 92 PID 4416 wrote to memory of 2564 4416 cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe"C:\Users\Admin\AppData\Local\Temp\cb7b987efc6659d611a5f341e23d639274e29b9e587a483bf22acbf4d51f8833.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un398210.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un398210.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro8975.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro8975.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 10804⤵
- Program crash
PID:2856
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0659.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0659.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4816 -s 14804⤵
- Program crash
PID:948
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si946097.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si946097.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4964 -ip 49641⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4816 -ip 48161⤵PID:1160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176KB
MD52dcc88b60135838d5ce0f3c73b551aa1
SHA14d253f78195e474ae75652ae5f2039aa49221aef
SHA2560665413543ad285aa672cfa295e0c95e799c720251698622824c738ff2cd4414
SHA51267dfae1a9069cbcf7a205ede6f502714d96d20e0635cd913b77a2cc62cfa55dbbc8482b7237b9f174f5cd0d1aec3f38a8d408f4a4022101457e21f40274c0d31
-
Filesize
176KB
MD52dcc88b60135838d5ce0f3c73b551aa1
SHA14d253f78195e474ae75652ae5f2039aa49221aef
SHA2560665413543ad285aa672cfa295e0c95e799c720251698622824c738ff2cd4414
SHA51267dfae1a9069cbcf7a205ede6f502714d96d20e0635cd913b77a2cc62cfa55dbbc8482b7237b9f174f5cd0d1aec3f38a8d408f4a4022101457e21f40274c0d31
-
Filesize
516KB
MD59c4cdbd113a566ee5acb4c34703d46c4
SHA11eea7fcff33f5a2f22b4a46b9b1593bf3176406d
SHA2568490254527bfcd4e9d5c1b69d6680019c689787c31368ed78f2a5689fdae5fa8
SHA5128ce91a048959c2a4d07b7d2314f44251baea7ed73493f1319e90ce40cd60daf6edf64617cc7f97d8fd4fa93d7e7948c9bd638a13c16bbd1b9ad49e0c81361996
-
Filesize
516KB
MD59c4cdbd113a566ee5acb4c34703d46c4
SHA11eea7fcff33f5a2f22b4a46b9b1593bf3176406d
SHA2568490254527bfcd4e9d5c1b69d6680019c689787c31368ed78f2a5689fdae5fa8
SHA5128ce91a048959c2a4d07b7d2314f44251baea7ed73493f1319e90ce40cd60daf6edf64617cc7f97d8fd4fa93d7e7948c9bd638a13c16bbd1b9ad49e0c81361996
-
Filesize
284KB
MD546dce01b55db747330b8611faf16c8d9
SHA132540cf47191a4a7c5b42f5d3280053962906d5f
SHA256d876c327e45dfe5526da7a8ec3fc3897b4d608677d717d14e58bf3ae5441406f
SHA5125735b8263d93c0a49c8d695c18477e3e6699e2bc2ef5c7716494f5047d1ceca214c82301e874142ee9c289baeb4f042be905ffcd521e69a28f276b494a6559f1
-
Filesize
284KB
MD546dce01b55db747330b8611faf16c8d9
SHA132540cf47191a4a7c5b42f5d3280053962906d5f
SHA256d876c327e45dfe5526da7a8ec3fc3897b4d608677d717d14e58bf3ae5441406f
SHA5125735b8263d93c0a49c8d695c18477e3e6699e2bc2ef5c7716494f5047d1ceca214c82301e874142ee9c289baeb4f042be905ffcd521e69a28f276b494a6559f1
-
Filesize
342KB
MD5b17488bd06272358e36ede1c36571706
SHA181e9953e74f00984a4b042d02796f0172b22de79
SHA2569653ec1f2bfe3f3e40d77c6b84629cb7db936d8b4d833401ea4037ccf33bbc61
SHA512152f91ecfdfc4cb715e8b86665e62602874776a25607513dffb6898749ada1cbb17d41891fa92da531bed59dab5b7efd5d768640ad0bcb274bfef2a33ddc98d3
-
Filesize
342KB
MD5b17488bd06272358e36ede1c36571706
SHA181e9953e74f00984a4b042d02796f0172b22de79
SHA2569653ec1f2bfe3f3e40d77c6b84629cb7db936d8b4d833401ea4037ccf33bbc61
SHA512152f91ecfdfc4cb715e8b86665e62602874776a25607513dffb6898749ada1cbb17d41891fa92da531bed59dab5b7efd5d768640ad0bcb274bfef2a33ddc98d3