Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
17/02/2023, 02:34
Static task
static1
Behavioral task
behavioral1
Sample
b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe
Resource
win10-20220812-en
General
-
Target
b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe
-
Size
556KB
-
MD5
13d5f07517085d9be3b2cad7eda2a465
-
SHA1
1fca54eba29a1c06ccf0761631c450af0279592b
-
SHA256
b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92
-
SHA512
72daaf91318d518047b86310ed67fddc8e762a418b59aecb35119c73128713e4390caa49bb1eb404bc81aad9ab318aa840c502f7cc1d310206424dd0e775e9ee
-
SSDEEP
12288:zMrhy90GAs7p1SehG8aFs56MsFvnCbKqxFK3+49CPQ3E:uyYsLBHa6I1ZqxJ4WQ3E
Malware Config
Extracted
redline
dubka
193.233.20.13:4136
-
auth_value
e5a9421183a033f283b2f23139b471f0
Extracted
redline
ruma
193.233.20.13:4136
-
auth_value
647d00dfaba082a4a30f383bca5d1a2a
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" rMq2835.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" rMq2835.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" rMq2835.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" rMq2835.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" rMq2835.exe -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral1/memory/3212-372-0x00000000024C0000-0x0000000002506000-memory.dmp family_redline behavioral1/memory/3212-380-0x0000000004B60000-0x0000000004BA4000-memory.dmp family_redline -
Executes dropped EXE 4 IoCs
pid Process 1736 vjr6468.exe 3628 rMq2835.exe 4188 tQd56ef.exe 3212 uWb45gW.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" rMq2835.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce vjr6468.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" vjr6468.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3628 rMq2835.exe 3628 rMq2835.exe 4188 tQd56ef.exe 4188 tQd56ef.exe 3212 uWb45gW.exe 3212 uWb45gW.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3628 rMq2835.exe Token: SeDebugPrivilege 4188 tQd56ef.exe Token: SeDebugPrivilege 3212 uWb45gW.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3476 wrote to memory of 1736 3476 b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe 66 PID 3476 wrote to memory of 1736 3476 b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe 66 PID 3476 wrote to memory of 1736 3476 b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe 66 PID 1736 wrote to memory of 3628 1736 vjr6468.exe 67 PID 1736 wrote to memory of 3628 1736 vjr6468.exe 67 PID 1736 wrote to memory of 4188 1736 vjr6468.exe 68 PID 1736 wrote to memory of 4188 1736 vjr6468.exe 68 PID 1736 wrote to memory of 4188 1736 vjr6468.exe 68 PID 3476 wrote to memory of 3212 3476 b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe 70 PID 3476 wrote to memory of 3212 3476 b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe 70 PID 3476 wrote to memory of 3212 3476 b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe"C:\Users\Admin\AppData\Local\Temp\b73cac73e902b365a1e05eef1893b7ada245ac8c770e9a02e1950395539feb92.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vjr6468.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\vjr6468.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rMq2835.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\rMq2835.exe3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tQd56ef.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tQd56ef.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uWb45gW.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\uWb45gW.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3212
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD5f2646606f3fe7c960ce6858c1a55acb1
SHA179296d0a57bce9a57f28ed8a0e68c99ed89f40b3
SHA2562fda9bc196785ee87ad4139c91d024055eab01e91fb658a57513c6e556eeed31
SHA512728c33bbc0750251fcaae4b1ac1c6b07e30a0f167acae6d6082ca81c6f49b0b14f64ec70c3b9be446621a07f86d65448f0a97eff0dbc968178a73b72454ac3fd
-
Filesize
352KB
MD5f2646606f3fe7c960ce6858c1a55acb1
SHA179296d0a57bce9a57f28ed8a0e68c99ed89f40b3
SHA2562fda9bc196785ee87ad4139c91d024055eab01e91fb658a57513c6e556eeed31
SHA512728c33bbc0750251fcaae4b1ac1c6b07e30a0f167acae6d6082ca81c6f49b0b14f64ec70c3b9be446621a07f86d65448f0a97eff0dbc968178a73b72454ac3fd
-
Filesize
202KB
MD548c3f9ab5cabc9288e7070d6dd0011d7
SHA1dbed0d85138c41a93ab9ac1d11f9665fabed8a07
SHA256c6e26be21c176ced5a891e0feed16f1c995dbb18f1844907ac3c805207476fcd
SHA5121175cf5d7e260c2c8a5c518eec9fb6c0bb94bc996a02b10d2571297833283be5b5a8107a20e1fbe01d6b5e24bd5719f0ec6a99569883a0d7522360a00e591dcd
-
Filesize
202KB
MD548c3f9ab5cabc9288e7070d6dd0011d7
SHA1dbed0d85138c41a93ab9ac1d11f9665fabed8a07
SHA256c6e26be21c176ced5a891e0feed16f1c995dbb18f1844907ac3c805207476fcd
SHA5121175cf5d7e260c2c8a5c518eec9fb6c0bb94bc996a02b10d2571297833283be5b5a8107a20e1fbe01d6b5e24bd5719f0ec6a99569883a0d7522360a00e591dcd
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
11KB
MD57e93bacbbc33e6652e147e7fe07572a0
SHA1421a7167da01c8da4dc4d5234ca3dd84e319e762
SHA256850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38
SHA512250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91
-
Filesize
175KB
MD5dd0c9e110c68ce1fa5308979ef718f7b
SHA1473deb8069f0841d47b74b7f414dacc6f96eca78
SHA256dc28c9d9ab3f30222ed59f3991c5981bec40604e725ece488d8599eef917a7b3
SHA51229bd76da816b13b31c938a3f8699d2f5942a24c9ef61fddcac490e0a30f82c1a4a76ca9a6866a8d2c8e57566f66b3aea31e7f70646d3ebef63c63a06f8fe2236
-
Filesize
175KB
MD5dd0c9e110c68ce1fa5308979ef718f7b
SHA1473deb8069f0841d47b74b7f414dacc6f96eca78
SHA256dc28c9d9ab3f30222ed59f3991c5981bec40604e725ece488d8599eef917a7b3
SHA51229bd76da816b13b31c938a3f8699d2f5942a24c9ef61fddcac490e0a30f82c1a4a76ca9a6866a8d2c8e57566f66b3aea31e7f70646d3ebef63c63a06f8fe2236