Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
27-06-2022 19:54
Static task
static1
Behavioral task
behavioral1
Sample
e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe
Resource
win10-20220414-en
General
-
Target
e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe
-
Size
286KB
-
MD5
9ba4abda48c03ccae1c377a750e4275b
-
SHA1
e401e75fd992011f91a8c0cd4bf005b5c5c2b6ca
-
SHA256
e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742
-
SHA512
778440b762897e0c9ba50d514fc4f448078acde559de41ddb232855da4ad2ad2b19541a8e976e6947991808282649c02114f6df0a2217abf4fa35ec0ca293423
Malware Config
Extracted
redline
mario2
193.106.191.129:80
-
auth_value
4ef7e3fec3a418b2f0233b604d0560d9
Signatures
-
RecordBreaker
RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/3164-380-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
suricata: ET MALWARE Generic Stealer Config Download Request
suricata: ET MALWARE Generic Stealer Config Download Request
-
suricata: ET MALWARE Win32/RecordBreaker CnC Checkin
suricata: ET MALWARE Win32/RecordBreaker CnC Checkin
-
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
49CA.exe691B.exepid process 1980 49CA.exe 4768 691B.exe -
Deletes itself 1 IoCs
Processes:
pid process 2836 -
Loads dropped DLL 3 IoCs
Processes:
691B.exepid process 4768 691B.exe 4768 691B.exe 4768 691B.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1804997378-2045782378-3882459628-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1804997378-2045782378-3882459628-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe Key opened \REGISTRY\USER\S-1-5-21-1804997378-2045782378-3882459628-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
49CA.exedescription pid process target process PID 1980 set thread context of 3164 1980 49CA.exe InstallUtil.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exepid process 2344 e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe 2344 e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 2836 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 2836 -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exepid process 2344 e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe 2836 2836 2836 2836 -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
InstallUtil.exedescription pid process Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeDebugPrivilege 3164 InstallUtil.exe Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 Token: SeShutdownPrivilege 2836 Token: SeCreatePagefilePrivilege 2836 -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
pid process 2836 -
Suspicious use of SendNotifyMessage 4 IoCs
Processes:
pid process 2836 2836 2836 2836 -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
49CA.exedescription pid process target process PID 2836 wrote to memory of 1980 2836 49CA.exe PID 2836 wrote to memory of 1980 2836 49CA.exe PID 2836 wrote to memory of 1980 2836 49CA.exe PID 2836 wrote to memory of 4768 2836 691B.exe PID 2836 wrote to memory of 4768 2836 691B.exe PID 2836 wrote to memory of 4768 2836 691B.exe PID 2836 wrote to memory of 2756 2836 explorer.exe PID 2836 wrote to memory of 2756 2836 explorer.exe PID 2836 wrote to memory of 2756 2836 explorer.exe PID 2836 wrote to memory of 2756 2836 explorer.exe PID 2836 wrote to memory of 5084 2836 explorer.exe PID 2836 wrote to memory of 5084 2836 explorer.exe PID 2836 wrote to memory of 5084 2836 explorer.exe PID 1980 wrote to memory of 3164 1980 49CA.exe InstallUtil.exe PID 1980 wrote to memory of 3164 1980 49CA.exe InstallUtil.exe PID 1980 wrote to memory of 3164 1980 49CA.exe InstallUtil.exe PID 1980 wrote to memory of 3164 1980 49CA.exe InstallUtil.exe PID 1980 wrote to memory of 3164 1980 49CA.exe InstallUtil.exe -
outlook_office_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1804997378-2045782378-3882459628-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe -
outlook_win_path 1 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1804997378-2045782378-3882459628-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe"C:\Users\Admin\AppData\Local\Temp\e8dffb2b7edf8c4049e00c21917860d191edcd0b2829d409b4ddf47902161742.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2344
-
C:\Users\Admin\AppData\Local\Temp\49CA.exeC:\Users\Admin\AppData\Local\Temp\49CA.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\691B.exeC:\Users\Admin\AppData\Local\Temp\691B.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4768
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2756
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:5084
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5df9cc49add3e01f23c63b0f73469f752
SHA16f8199ae9280e13671f5eb5715b093cd93f6732e
SHA256b18d30fdfaa2f3469131da279fe2a64ed3cf6c1cbc8785ea1ba6e7596ae85419
SHA51209100b76b4d0ba5a417da4a68977ed0a9eba8563cc5866e0cf912234ebded7598c482967e1812c143868c43c49eb882f82588dfafc041698b814c564decfc9b5
-
Filesize
1.6MB
MD5df9cc49add3e01f23c63b0f73469f752
SHA16f8199ae9280e13671f5eb5715b093cd93f6732e
SHA256b18d30fdfaa2f3469131da279fe2a64ed3cf6c1cbc8785ea1ba6e7596ae85419
SHA51209100b76b4d0ba5a417da4a68977ed0a9eba8563cc5866e0cf912234ebded7598c482967e1812c143868c43c49eb882f82588dfafc041698b814c564decfc9b5
-
Filesize
6.6MB
MD5a840af25865513286606284b38490add
SHA13ab6eaaa2457f3afc1a37645152a91efa95751af
SHA25626923ba499b7c445e86e76c616dee82cd5699de4bdfcf61d3e09562b36f2fbad
SHA512fec4a023ac03aa0733d6e4f11dd9f79c1329b2b73acd543e85b96d2fd32de4374a26250dd36f82919e32bd022fa3e753c8bf09cdb9e92670314ba0f7ef38ceb6
-
Filesize
6.6MB
MD5a840af25865513286606284b38490add
SHA13ab6eaaa2457f3afc1a37645152a91efa95751af
SHA25626923ba499b7c445e86e76c616dee82cd5699de4bdfcf61d3e09562b36f2fbad
SHA512fec4a023ac03aa0733d6e4f11dd9f79c1329b2b73acd543e85b96d2fd32de4374a26250dd36f82919e32bd022fa3e753c8bf09cdb9e92670314ba0f7ef38ceb6
-
Filesize
612KB
MD5f07d9977430e762b563eaadc2b94bbfa
SHA1da0a05b2b8d269fb73558dfcf0ed5c167f6d3877
SHA2564191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862
SHA5126afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf
-
Filesize
1.9MB
MD5f67d08e8c02574cbc2f1122c53bfb976
SHA16522992957e7e4d074947cad63189f308a80fcf2
SHA256c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e
SHA5122e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5
-
Filesize
1.0MB
MD5dbf4f8dcefb8056dc6bae4b67ff810ce
SHA1bbac1dd8a07c6069415c04b62747d794736d0689
SHA25647b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68
SHA512b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1