Analysis
-
max time kernel
58s -
max time network
79s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
17/02/2023, 00:04
Static task
static1
Behavioral task
behavioral1
Sample
da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe
Resource
win10v2004-20221111-en
General
-
Target
da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe
-
Size
701KB
-
MD5
a46179974a6a1464ca578e0d16e36a17
-
SHA1
684d7d5418cf6490dd229add50b739b0adf0fcad
-
SHA256
da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb
-
SHA512
b61659f63121bdccafa44fba4769fb9091c2b96ca53c761e070720a0d71d0855218c9acc1c872dd8d1f9a2adb2aa74afc83206b60308c71bfa1d54827ce8003d
-
SSDEEP
12288:PMr9y90gAczz7vK6l0eyLPd1T3YQ34q8NvcEdt2ZbsztSeQWPGvf8qO:aynHzvSCyLPd1T3L34TkhsztjQWuvfJO
Malware Config
Extracted
redline
dubka
193.233.20.13:4136
-
auth_value
e5a9421183a033f283b2f23139b471f0
Extracted
redline
nock
176.113.115.17:4132
-
auth_value
f32d3c6ff0a9a7632c60a2b045a9cde6
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" kav86LI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" kav86LI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" kav86LI.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection kav86LI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" kav86LI.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" kav86LI.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Executes dropped EXE 6 IoCs
pid Process 4904 dru1982.exe 2216 dCl2579.exe 2256 kav86LI.exe 4232 nnC73xn.exe 2116 oXX40eh.exe 1424 pgA87aQ.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" kav86LI.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dru1982.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" dru1982.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce dCl2579.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" dCl2579.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2524 2116 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2256 kav86LI.exe 2256 kav86LI.exe 4232 nnC73xn.exe 4232 nnC73xn.exe 2116 oXX40eh.exe 2116 oXX40eh.exe 1424 pgA87aQ.exe 1424 pgA87aQ.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2256 kav86LI.exe Token: SeDebugPrivilege 4232 nnC73xn.exe Token: SeDebugPrivilege 2116 oXX40eh.exe Token: SeDebugPrivilege 1424 pgA87aQ.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3440 wrote to memory of 4904 3440 da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe 81 PID 3440 wrote to memory of 4904 3440 da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe 81 PID 3440 wrote to memory of 4904 3440 da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe 81 PID 4904 wrote to memory of 2216 4904 dru1982.exe 82 PID 4904 wrote to memory of 2216 4904 dru1982.exe 82 PID 4904 wrote to memory of 2216 4904 dru1982.exe 82 PID 2216 wrote to memory of 2256 2216 dCl2579.exe 83 PID 2216 wrote to memory of 2256 2216 dCl2579.exe 83 PID 2216 wrote to memory of 4232 2216 dCl2579.exe 84 PID 2216 wrote to memory of 4232 2216 dCl2579.exe 84 PID 2216 wrote to memory of 4232 2216 dCl2579.exe 84 PID 4904 wrote to memory of 2116 4904 dru1982.exe 87 PID 4904 wrote to memory of 2116 4904 dru1982.exe 87 PID 4904 wrote to memory of 2116 4904 dru1982.exe 87 PID 3440 wrote to memory of 1424 3440 da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe 90 PID 3440 wrote to memory of 1424 3440 da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe 90 PID 3440 wrote to memory of 1424 3440 da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe"C:\Users\Admin\AppData\Local\Temp\da4e6669a8122e69b61178f40cb4c3bbdc825329ec00f032f7acf812806983bb.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dru1982.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\dru1982.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dCl2579.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\dCl2579.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kav86LI.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\kav86LI.exe4⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nnC73xn.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\nnC73xn.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\oXX40eh.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\oXX40eh.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2116 -s 13364⤵
- Program crash
PID:2524
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pgA87aQ.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\pgA87aQ.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1424
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2116 -ip 21161⤵PID:3940
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
556KB
MD5629cd43eaced239d64c7e5e88bf09867
SHA1f6d819e1bd87049f3aa3ae0d2381c2c7a3219ab1
SHA256b020fe9825d0cc5c204701f70fffd662fb8a075163dfdc435c8ae5a4dae37a82
SHA512867d669c08935b7b4d6b78d571ca9aff4fd1130e6cb1fbf8a94634c04c600bbc5bfa1ee0e5645f9c97fc3f0c56eb31cab68386b36796a421bcb6c972eabd50ce
-
Filesize
556KB
MD5629cd43eaced239d64c7e5e88bf09867
SHA1f6d819e1bd87049f3aa3ae0d2381c2c7a3219ab1
SHA256b020fe9825d0cc5c204701f70fffd662fb8a075163dfdc435c8ae5a4dae37a82
SHA512867d669c08935b7b4d6b78d571ca9aff4fd1130e6cb1fbf8a94634c04c600bbc5bfa1ee0e5645f9c97fc3f0c56eb31cab68386b36796a421bcb6c972eabd50ce
-
Filesize
175KB
MD58f2223375414f5a6708a342a1efb714e
SHA1b9342d91cef91c550ec054e4ef8ad8a8785f06a0
SHA25638a3186a175d2d3a7f9216f6b8df67264f1a38d320547b7016d4d2f9ad2b845e
SHA5121af0d38a90d91ec07fd91a89cff7997c6159ad2c5bbed1ac8cd90a364f99766c3a01787713699414801b6f00bbfa5bb30ae66dee98b71628f019b78dee7a368e
-
Filesize
175KB
MD58f2223375414f5a6708a342a1efb714e
SHA1b9342d91cef91c550ec054e4ef8ad8a8785f06a0
SHA25638a3186a175d2d3a7f9216f6b8df67264f1a38d320547b7016d4d2f9ad2b845e
SHA5121af0d38a90d91ec07fd91a89cff7997c6159ad2c5bbed1ac8cd90a364f99766c3a01787713699414801b6f00bbfa5bb30ae66dee98b71628f019b78dee7a368e
-
Filesize
202KB
MD55d25edeb052bb007c4d3db62d7ff8878
SHA15312fec5e57e794af96d16828246a3a40680a646
SHA25615a498946be12c3e92676cf72e9d4817e1ac6b9cfa74a5a2ac224e926786b458
SHA51270c57797f2af456407627e3febbc39fc87f49046d7f36133dacd790a67207595bb9929c215b82c138e7a51deb51a0c51d81f68182261a3182f8c6a5b97ed9695
-
Filesize
202KB
MD55d25edeb052bb007c4d3db62d7ff8878
SHA15312fec5e57e794af96d16828246a3a40680a646
SHA25615a498946be12c3e92676cf72e9d4817e1ac6b9cfa74a5a2ac224e926786b458
SHA51270c57797f2af456407627e3febbc39fc87f49046d7f36133dacd790a67207595bb9929c215b82c138e7a51deb51a0c51d81f68182261a3182f8c6a5b97ed9695
-
Filesize
352KB
MD5307ca87e8a6d0b42019692dc1e3e2da7
SHA1ba40c930dcf3b45abd87850385aa8a4909b25e26
SHA2567b72e624d366e91e449e1e1a693cdf10099b98bb2897e00f4719ae8358a9f3d4
SHA51276706365e74790ce7a8e1724e142c1ee3915993b787c9943756ca44d8222ec19f94b845028143ce2e406e7196d9c51ced25aaf9eac4ecee4e76ce97b3519a4d5
-
Filesize
352KB
MD5307ca87e8a6d0b42019692dc1e3e2da7
SHA1ba40c930dcf3b45abd87850385aa8a4909b25e26
SHA2567b72e624d366e91e449e1e1a693cdf10099b98bb2897e00f4719ae8358a9f3d4
SHA51276706365e74790ce7a8e1724e142c1ee3915993b787c9943756ca44d8222ec19f94b845028143ce2e406e7196d9c51ced25aaf9eac4ecee4e76ce97b3519a4d5
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
175KB
MD5dd0c9e110c68ce1fa5308979ef718f7b
SHA1473deb8069f0841d47b74b7f414dacc6f96eca78
SHA256dc28c9d9ab3f30222ed59f3991c5981bec40604e725ece488d8599eef917a7b3
SHA51229bd76da816b13b31c938a3f8699d2f5942a24c9ef61fddcac490e0a30f82c1a4a76ca9a6866a8d2c8e57566f66b3aea31e7f70646d3ebef63c63a06f8fe2236
-
Filesize
175KB
MD5dd0c9e110c68ce1fa5308979ef718f7b
SHA1473deb8069f0841d47b74b7f414dacc6f96eca78
SHA256dc28c9d9ab3f30222ed59f3991c5981bec40604e725ece488d8599eef917a7b3
SHA51229bd76da816b13b31c938a3f8699d2f5942a24c9ef61fddcac490e0a30f82c1a4a76ca9a6866a8d2c8e57566f66b3aea31e7f70646d3ebef63c63a06f8fe2236