Analysis
-
max time kernel
104s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30-01-2023 19:38
Static task
static1
Behavioral task
behavioral1
Sample
r.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
r.exe
Resource
win10v2004-20220812-en
General
-
Target
r.exe
-
Size
726.0MB
-
MD5
925d0a37d33fdbac9033db87536eb11e
-
SHA1
e76d4838dd6db6bdf50664652f3cca9bfed6e7a8
-
SHA256
5177282965eb65aa04252de17b99d0533d82cdddead523238e893dd0d5d1dd54
-
SHA512
2c2c2c07e0746a5d8c691bd67f28a0077457127ebfb2a43857ab04c445af909d765dbc9eb8f218d7bc9b301ce60243d70352e8a639c86e9d2bf23bd7452de5a8
-
SSDEEP
49152:J2Ed3BvKmu/5f5tZnmTzXGVpTNkt5jgRqaq8STli:J2G3BSD//tpcCVDsCyTA
Malware Config
Extracted
redline
767
88.218.171.110:39314
-
auth_value
15af7981abaac4894e19d6f7633cdd20
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 2 IoCs
pid Process 4268 Engine.exe 4220 Michigan.exe.pif -
resource yara_rule behavioral2/files/0x0006000000022f48-133.dat upx behavioral2/files/0x0006000000022f48-134.dat upx behavioral2/memory/4268-135-0x0000000000400000-0x0000000000558000-memory.dmp upx behavioral2/memory/4268-153-0x0000000000400000-0x0000000000558000-memory.dmp upx behavioral2/memory/4268-164-0x0000000000400000-0x0000000000558000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Videos\Captures\desktop.ini svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4220 set thread context of 3244 4220 Michigan.exe.pif 102 -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2891029575-1462575-1165213807-1000\{39ADDE0C-9734-4B09-BCC4-AC3E173DA64A} svchost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2891029575-1462575-1165213807-1000\{9FFFF727-07AC-4AD9-B2BA-A54E24C95D86} svchost.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3848 PING.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2220 powershell.exe 2220 powershell.exe 2220 powershell.exe 1588 powershell.exe 1588 powershell.exe 1588 powershell.exe 4220 Michigan.exe.pif 4220 Michigan.exe.pif 4220 Michigan.exe.pif 4220 Michigan.exe.pif 4220 Michigan.exe.pif 4220 Michigan.exe.pif 4220 Michigan.exe.pif 4220 Michigan.exe.pif 3244 jsc.exe 3244 jsc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2220 powershell.exe Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 3244 jsc.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4220 Michigan.exe.pif 4220 Michigan.exe.pif 4220 Michigan.exe.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4220 Michigan.exe.pif 4220 Michigan.exe.pif 4220 Michigan.exe.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5092 OpenWith.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1652 wrote to memory of 4268 1652 r.exe 79 PID 1652 wrote to memory of 4268 1652 r.exe 79 PID 1652 wrote to memory of 4268 1652 r.exe 79 PID 4268 wrote to memory of 4860 4268 Engine.exe 80 PID 4268 wrote to memory of 4860 4268 Engine.exe 80 PID 4268 wrote to memory of 4860 4268 Engine.exe 80 PID 4860 wrote to memory of 4584 4860 CmD.exe 82 PID 4860 wrote to memory of 4584 4860 CmD.exe 82 PID 4860 wrote to memory of 4584 4860 CmD.exe 82 PID 4584 wrote to memory of 2220 4584 cmd.exe 87 PID 4584 wrote to memory of 2220 4584 cmd.exe 87 PID 4584 wrote to memory of 2220 4584 cmd.exe 87 PID 4584 wrote to memory of 1588 4584 cmd.exe 88 PID 4584 wrote to memory of 1588 4584 cmd.exe 88 PID 4584 wrote to memory of 1588 4584 cmd.exe 88 PID 4584 wrote to memory of 2360 4584 cmd.exe 91 PID 4584 wrote to memory of 2360 4584 cmd.exe 91 PID 4584 wrote to memory of 2360 4584 cmd.exe 91 PID 4584 wrote to memory of 3232 4584 cmd.exe 92 PID 4584 wrote to memory of 3232 4584 cmd.exe 92 PID 4584 wrote to memory of 3232 4584 cmd.exe 92 PID 4584 wrote to memory of 4220 4584 cmd.exe 93 PID 4584 wrote to memory of 4220 4584 cmd.exe 93 PID 4584 wrote to memory of 4220 4584 cmd.exe 93 PID 4584 wrote to memory of 3848 4584 cmd.exe 94 PID 4584 wrote to memory of 3848 4584 cmd.exe 94 PID 4584 wrote to memory of 3848 4584 cmd.exe 94 PID 4220 wrote to memory of 3244 4220 Michigan.exe.pif 102 PID 4220 wrote to memory of 3244 4220 Michigan.exe.pif 102 PID 4220 wrote to memory of 3244 4220 Michigan.exe.pif 102 PID 4220 wrote to memory of 3244 4220 Michigan.exe.pif 102 PID 4220 wrote to memory of 3244 4220 Michigan.exe.pif 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\r.exe"C:\Users\Admin\AppData\Local\Temp\r.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Users\Admin\AppData\Local\Temp\SETUP_42252\Engine.exeC:\Users\Admin\AppData\Local\Temp\SETUP_42252\Engine.exe /TH_ID=_4520 /OriginExe="C:\Users\Admin\AppData\Local\Temp\r.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\CmD.exeC:\Windows\system32\CmD.exe /c cmd < 33⤵
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\cmd.execmd4⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avastui5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell get-process avgui5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
C:\Windows\SysWOW64\certutil.execertutil -decode 38 38sDaAR5⤵PID:2360
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^PRkVeVsTyHnRICGsGmOyGtKOipEtRzIGlbmjphFjAeMEUgvqocjkAJLKuvOTsheMZRHkezoaTCEEauUSMDVcuvuAMOuNmMVjqqFe$" 38sDaAR5⤵PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\5ujzq1am.y4e\16872\Michigan.exe.pif16872\\Michigan.exe.pif 16872\\x5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3244
-
-
-
C:\Windows\SysWOW64\PING.EXEping localhost -n 85⤵
- Runs ping.exe
PID:3848
-
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:5092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Drops desktop.ini file(s)
- Checks processor information in registry
- Modifies registry class
PID:4304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k BcastDVRUserService -s BcastDVRUserService1⤵
- Checks processor information in registry
- Modifies registry class
PID:2236
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD522a3644880f9f3fa5ad86f83c12b4eab
SHA146841876cc3eee9b81eaa17927130324d2358898
SHA25678dfede081aa2aa0d16c6104ad518c42e8047cbbc75ed2cfeee9a6f2389c66e1
SHA512c4e1dbd867fcb97029b2088be1c11cfb5fc75d8a649f4accc97ad703fac5537d7d61d6514e5e052aa473d23bff912eaee1b34acd907e2c204f7cb6cef3619324
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
872KB
MD54160319be6c983b6e1809f95f9b5195b
SHA1cab2c940bdd109cbc3552776c3a751ab9fbe1ec5
SHA2561a377096c0e431a9b7506af780dca00b348f647eb000f31d919095c676cf4d7c
SHA51201e1746f8f9479b4c4d47eaccba9669adaea5212cdc2975774769002a28bdcb4dd18607879c804d0f3fddf25fe210e96107711b2d5eb638e8ad68f6c331b14b3
-
Filesize
1.0MB
MD5b048e735d185f6260169a73b1ba631f4
SHA1ec7773090f3c286c9ed3d772b6e6837ac0a977b1
SHA2560fa2825d8008a94bda893ee9ddd625677d9a22d780889a4a829e11f5f6ea807e
SHA512379a518a8f059056dc4eee421903394ad69231e934f614f347becae75a0b75e853f09d6e612478fce7d56a44af3ad490fb9ccf9d94501aa9ae02a3d51dd08709
-
Filesize
13KB
MD5d648cff5f60e78af8c8edb7b9f42eef4
SHA18866de9f6da917c649799b120e29cb0b58ce7135
SHA2569355727414a677b38c2a86d6d072539d7bf09ecd5fb3e5e94f73907b95088b84
SHA512df35246cee546084ac9e86e58ec6229a6f945dd6f65fb9a43c1b0072a3c76b7d8c5fe36ee8f45f44a87ec1ce02632694a2d74b1d68feca0d514be4fd25d14447
-
Filesize
1.2MB
MD5ea1dbdf91573d6ef4e1a8cb4cba74426
SHA139dbb4b5d77d46d5735a2c21139fa967e1f1ba49
SHA2561ff0b0af219045a8b695bb372e13d1f763c0e919972bc375d9cad1799f5150d1
SHA512514c49a1bf5a29fc9fb5f0eafcea52ebaf61fef7eb576df799a84cc7fc24b6fbb9b131eff37f936fe97cee9572760fac503637ecdd88fce31417680abd1db9d3
-
Filesize
392KB
MD550e4b374719400049ef36d2f02dce6a2
SHA1ed7e29079e42963d7f3418b7c50ae4a747d47064
SHA25649d492ba33edc5e4da6c24159d44d8c164f5db9504f10efdfeb5e1dc5c660010
SHA512545b38d0cac594d74ad390dee632ec603a0c78a1887933e59fab469a1e77e83643b6bbc932decc41d439aa82ec761d3f5160b3cde0c974567a492e3ee127c503
-
Filesize
392KB
MD550e4b374719400049ef36d2f02dce6a2
SHA1ed7e29079e42963d7f3418b7c50ae4a747d47064
SHA25649d492ba33edc5e4da6c24159d44d8c164f5db9504f10efdfeb5e1dc5c660010
SHA512545b38d0cac594d74ad390dee632ec603a0c78a1887933e59fab469a1e77e83643b6bbc932decc41d439aa82ec761d3f5160b3cde0c974567a492e3ee127c503
-
Filesize
7KB
MD51dd88f67f029710d5c5858a6293a93f1
SHA13e5ef66613415fe9467b2a24ccc27d8f997e7df6
SHA256b5dad33ceb6eb1ac2a05fbda76e29a73038403939218a88367925c3a20c05532
SHA5127071fd64038e0058c8c586c63c62677c0ca403768100f90323cf9c0bc7b7fcb538391e6f3606bd7970b8769445606ada47adcdcfc1e991e25caf272a13e10c94
-
Filesize
2KB
MD5adebd1344bfe2a7c7ad77a5442e06448
SHA19651dfd8178c4ab2dd41ca61b75fdcbde0b25cbe
SHA2560e8b7bb6535bac5601bcc79edb89be9a6cd24e492182174ee6279c85e9c56efc
SHA512c95364ef11e6fdf37114715370ed116522649da07d99ff86e3aac5d66d173e1c916f4ee46df0f6b49b31f92062bbbdd94d7e4ca7a271b4f10627a6f030c99472