Analysis
-
max time kernel
114s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
06-05-2023 13:43
Static task
static1
Behavioral task
behavioral1
Sample
36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe
Resource
win10-20230220-en
General
-
Target
36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe
-
Size
479KB
-
MD5
3611cc4cb1062347a618ae5838125191
-
SHA1
821d6f387ca1c1b3f952b57cd58ed01ba734e8e7
-
SHA256
36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155
-
SHA512
5604414463dd52696b17898743f60bd6a46898ac388061be9d5da8dff52e71fa4074ade6fefc6ea8fb73581eb6e06e1bdbd7a91ac0087f3b998e4dd5232d5ba4
-
SSDEEP
6144:K6y+bnr+lp0yN90QEqhkTYtZDadp4dT2IBIoAdfoWn02JCnAgECpV4A/VCqg01Aj:qMrJy905SBdTeFomqFHVf/dgYAj
Malware Config
Extracted
redline
dariy
217.196.96.101:4132
-
auth_value
2f34aa0d1cb1023a826825b68ebedcc8
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" h2623422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" h2623422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" h2623422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" h2623422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" h2623422.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 7 IoCs
pid Process 1716 x7127428.exe 1436 g0771967.exe 4840 h2623422.exe 1092 i9591725.exe 2768 oneetx.exe 4960 oneetx.exe 4104 oneetx.exe -
Loads dropped DLL 1 IoCs
pid Process 4156 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features h2623422.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" h2623422.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce x7127428.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" x7127428.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce 36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1436 g0771967.exe 1436 g0771967.exe 4840 h2623422.exe 4840 h2623422.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1436 g0771967.exe Token: SeDebugPrivilege 4840 h2623422.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1092 i9591725.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 4220 wrote to memory of 1716 4220 36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe 67 PID 4220 wrote to memory of 1716 4220 36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe 67 PID 4220 wrote to memory of 1716 4220 36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe 67 PID 1716 wrote to memory of 1436 1716 x7127428.exe 68 PID 1716 wrote to memory of 1436 1716 x7127428.exe 68 PID 1716 wrote to memory of 1436 1716 x7127428.exe 68 PID 1716 wrote to memory of 4840 1716 x7127428.exe 70 PID 1716 wrote to memory of 4840 1716 x7127428.exe 70 PID 1716 wrote to memory of 4840 1716 x7127428.exe 70 PID 4220 wrote to memory of 1092 4220 36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe 71 PID 4220 wrote to memory of 1092 4220 36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe 71 PID 4220 wrote to memory of 1092 4220 36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe 71 PID 1092 wrote to memory of 2768 1092 i9591725.exe 72 PID 1092 wrote to memory of 2768 1092 i9591725.exe 72 PID 1092 wrote to memory of 2768 1092 i9591725.exe 72 PID 2768 wrote to memory of 3800 2768 oneetx.exe 73 PID 2768 wrote to memory of 3800 2768 oneetx.exe 73 PID 2768 wrote to memory of 3800 2768 oneetx.exe 73 PID 2768 wrote to memory of 4496 2768 oneetx.exe 75 PID 2768 wrote to memory of 4496 2768 oneetx.exe 75 PID 2768 wrote to memory of 4496 2768 oneetx.exe 75 PID 4496 wrote to memory of 4468 4496 cmd.exe 77 PID 4496 wrote to memory of 4468 4496 cmd.exe 77 PID 4496 wrote to memory of 4468 4496 cmd.exe 77 PID 4496 wrote to memory of 4448 4496 cmd.exe 78 PID 4496 wrote to memory of 4448 4496 cmd.exe 78 PID 4496 wrote to memory of 4448 4496 cmd.exe 78 PID 4496 wrote to memory of 4188 4496 cmd.exe 79 PID 4496 wrote to memory of 4188 4496 cmd.exe 79 PID 4496 wrote to memory of 4188 4496 cmd.exe 79 PID 4496 wrote to memory of 4516 4496 cmd.exe 80 PID 4496 wrote to memory of 4516 4496 cmd.exe 80 PID 4496 wrote to memory of 4516 4496 cmd.exe 80 PID 4496 wrote to memory of 4524 4496 cmd.exe 81 PID 4496 wrote to memory of 4524 4496 cmd.exe 81 PID 4496 wrote to memory of 4524 4496 cmd.exe 81 PID 4496 wrote to memory of 4452 4496 cmd.exe 82 PID 4496 wrote to memory of 4452 4496 cmd.exe 82 PID 4496 wrote to memory of 4452 4496 cmd.exe 82 PID 2768 wrote to memory of 4156 2768 oneetx.exe 84 PID 2768 wrote to memory of 4156 2768 oneetx.exe 84 PID 2768 wrote to memory of 4156 2768 oneetx.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe"C:\Users\Admin\AppData\Local\Temp\36415557432cd7fbab71efddab8982bf47e7b6cb30f83460fdcef50846bb8155.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7127428.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x7127428.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0771967.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g0771967.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1436
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h2623422.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\h2623422.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i9591725.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\i9591725.exe2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe" /F4⤵
- Creates scheduled task(s)
PID:3800
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "oneetx.exe" /P "Admin:N"&&CACLS "oneetx.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c3912af058" /P "Admin:N"&&CACLS "..\c3912af058" /P "Admin:R" /E&&Exit4⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4468
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:N"5⤵PID:4448
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "oneetx.exe" /P "Admin:R" /E5⤵PID:4188
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"5⤵PID:4516
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:N"5⤵PID:4524
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c3912af058" /P "Admin:R" /E5⤵PID:4452
-
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\006700e5a2ab05\clip64.dll, Main4⤵
- Loads dropped DLL
PID:4156
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4960
-
C:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exeC:\Users\Admin\AppData\Local\Temp\c3912af058\oneetx.exe1⤵
- Executes dropped EXE
PID:4104
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
207KB
MD5851b46e56f6c018ed319578fedcaa388
SHA183d1a31fa346fdcb60afd7d0d519501778a90526
SHA2567866d347a12b21e39ad2076c0756b8a787b00bc33c0f104836972dd02789020e
SHA512c9ca0480ae3cda12a81cf361f964bc90ffee33a5fbcd1034e180f6ab63c9df167176e5ff1ef430a689c16577401d089d6499d4f368ce1a5015d73bb8458f1b70
-
Filesize
207KB
MD5851b46e56f6c018ed319578fedcaa388
SHA183d1a31fa346fdcb60afd7d0d519501778a90526
SHA2567866d347a12b21e39ad2076c0756b8a787b00bc33c0f104836972dd02789020e
SHA512c9ca0480ae3cda12a81cf361f964bc90ffee33a5fbcd1034e180f6ab63c9df167176e5ff1ef430a689c16577401d089d6499d4f368ce1a5015d73bb8458f1b70
-
Filesize
307KB
MD587cf906120f8457978b56a1b1b6526a6
SHA12647b098126f768a4224ff860b4c0c27082c08df
SHA256f841098b88408ae9a2746b4a52ebe1a66e4fb9e7fe2bc70a1045e5c79bbee046
SHA512cd0b176ea29abd04242943839917ea5aa35745abe967f91c300c4f93a41c66aed0d25701a5e8b66ae70c54942c63df1e3427fc076845166c048ab08aafb84659
-
Filesize
307KB
MD587cf906120f8457978b56a1b1b6526a6
SHA12647b098126f768a4224ff860b4c0c27082c08df
SHA256f841098b88408ae9a2746b4a52ebe1a66e4fb9e7fe2bc70a1045e5c79bbee046
SHA512cd0b176ea29abd04242943839917ea5aa35745abe967f91c300c4f93a41c66aed0d25701a5e8b66ae70c54942c63df1e3427fc076845166c048ab08aafb84659
-
Filesize
168KB
MD56810cfe8bf8ef8f20cd3c82ca5a39b42
SHA19351f9ec8419622c4e81557d91023e2eab89b6c8
SHA256aea3e79d7f2f192cbe8aafaac1deebbb4c2bba577b410ce6733e0476f7127e70
SHA512b1b10be409867a89a6f5c9eb6c862b9cdf5a18a59af835ef51f9afca35b46b7d926fd923c2f63d4409c498f881bc6d0ddcf067af8b307da6a66945371cd85eb7
-
Filesize
168KB
MD56810cfe8bf8ef8f20cd3c82ca5a39b42
SHA19351f9ec8419622c4e81557d91023e2eab89b6c8
SHA256aea3e79d7f2f192cbe8aafaac1deebbb4c2bba577b410ce6733e0476f7127e70
SHA512b1b10be409867a89a6f5c9eb6c862b9cdf5a18a59af835ef51f9afca35b46b7d926fd923c2f63d4409c498f881bc6d0ddcf067af8b307da6a66945371cd85eb7
-
Filesize
176KB
MD5f678991590ba12db287e21ee183351fd
SHA103ac728acd50e08760bde74b3420051751fa65bd
SHA256b6fad9bd2e33bba1cc1be91dd6937cdf6547d2b50714cfb10703e70a941447d2
SHA5122aabd858534cb51a4f7e7a7c77bbdea35a91b6a1a4f79a0290e39b5719b5d4ad10f4bf971d8772958f2404fff1fedfa5851497eafcc330f0fef5acf1d85b182d
-
Filesize
176KB
MD5f678991590ba12db287e21ee183351fd
SHA103ac728acd50e08760bde74b3420051751fa65bd
SHA256b6fad9bd2e33bba1cc1be91dd6937cdf6547d2b50714cfb10703e70a941447d2
SHA5122aabd858534cb51a4f7e7a7c77bbdea35a91b6a1a4f79a0290e39b5719b5d4ad10f4bf971d8772958f2404fff1fedfa5851497eafcc330f0fef5acf1d85b182d
-
Filesize
207KB
MD5851b46e56f6c018ed319578fedcaa388
SHA183d1a31fa346fdcb60afd7d0d519501778a90526
SHA2567866d347a12b21e39ad2076c0756b8a787b00bc33c0f104836972dd02789020e
SHA512c9ca0480ae3cda12a81cf361f964bc90ffee33a5fbcd1034e180f6ab63c9df167176e5ff1ef430a689c16577401d089d6499d4f368ce1a5015d73bb8458f1b70
-
Filesize
207KB
MD5851b46e56f6c018ed319578fedcaa388
SHA183d1a31fa346fdcb60afd7d0d519501778a90526
SHA2567866d347a12b21e39ad2076c0756b8a787b00bc33c0f104836972dd02789020e
SHA512c9ca0480ae3cda12a81cf361f964bc90ffee33a5fbcd1034e180f6ab63c9df167176e5ff1ef430a689c16577401d089d6499d4f368ce1a5015d73bb8458f1b70
-
Filesize
207KB
MD5851b46e56f6c018ed319578fedcaa388
SHA183d1a31fa346fdcb60afd7d0d519501778a90526
SHA2567866d347a12b21e39ad2076c0756b8a787b00bc33c0f104836972dd02789020e
SHA512c9ca0480ae3cda12a81cf361f964bc90ffee33a5fbcd1034e180f6ab63c9df167176e5ff1ef430a689c16577401d089d6499d4f368ce1a5015d73bb8458f1b70
-
Filesize
207KB
MD5851b46e56f6c018ed319578fedcaa388
SHA183d1a31fa346fdcb60afd7d0d519501778a90526
SHA2567866d347a12b21e39ad2076c0756b8a787b00bc33c0f104836972dd02789020e
SHA512c9ca0480ae3cda12a81cf361f964bc90ffee33a5fbcd1034e180f6ab63c9df167176e5ff1ef430a689c16577401d089d6499d4f368ce1a5015d73bb8458f1b70
-
Filesize
207KB
MD5851b46e56f6c018ed319578fedcaa388
SHA183d1a31fa346fdcb60afd7d0d519501778a90526
SHA2567866d347a12b21e39ad2076c0756b8a787b00bc33c0f104836972dd02789020e
SHA512c9ca0480ae3cda12a81cf361f964bc90ffee33a5fbcd1034e180f6ab63c9df167176e5ff1ef430a689c16577401d089d6499d4f368ce1a5015d73bb8458f1b70
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53
-
Filesize
162B
MD51b7c22a214949975556626d7217e9a39
SHA1d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
SHA512ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5
-
Filesize
89KB
MD58451a2c5daa42b25333b1b2089c5ea39
SHA1700cc99ec8d3113435e657070d2d6bde0a833adc
SHA256b8c8aedd84c363853db934a55087a3b730cf9dc758dea3dc3a98f54217f4c9d0
SHA5126d2bad0e6ec7852d7b6d1a70a10285db28c06c37252503e01c52458a463582d5211b7e183ae064a36b60f990971a5b14f8af3aaaacc4226be1c2e3e0bf38af53