Analysis
-
max time kernel
9s -
max time network
22s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2023 11:32
Static task
static1
Behavioral task
behavioral1
Sample
bby.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
bby.exe
Resource
win10-20230220-en
General
-
Target
bby.exe
-
Size
16.0MB
-
MD5
d7e48e5a49efe9ed774546fa7d35d71a
-
SHA1
06212065ffe07d1321c8d85bf5c45871683fb197
-
SHA256
b4f6e6290b1e185bff0baf1b1f3a16291bb2ceb3528051a2aa9528c43231e710
-
SHA512
7dcfc267f527d27d6cb58bd950241b4a8a658b34bc4696f308fd5448b4111d64b93078fedf8d2c138eef83b6148372d8c887b74aae8291fc05c665fbe3d4eeb1
-
SSDEEP
393216:2U6K+uYp1UjvoWFd6vtcUyPaqIddvWiV3lbqSV6htNQcfzlRFGH:2zKnjvpK1cUhZWwbqM6htNQcffFGH
Malware Config
Extracted
quasar
2.1.0.0
Office04
cable-cp.at.playit.gg:21596
VNM_MUTEX_c2q7y2ayYutZ2XaYe7
-
encryption_key
GDDG0qqm5dHuoT6GjWWz
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Microsoft one Drive
-
subdirectory
SubDir
Signatures
-
Contains code to disable Windows Defender 6 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\Paypal.exe disable_win_def C:\Users\Admin\AppData\Local\Temp\paypal.exe disable_win_def behavioral3/memory/780-156-0x0000000000DB0000-0x0000000000E5E000-memory.dmp disable_win_def C:\Windows\SysWOW64\SubDir\Client.exe disable_win_def C:\Windows\SysWOW64\SubDir\Client.exe disable_win_def -
Detects Redline Stealer samples 2 IoCs
This rule detects the presence of Redline Stealer samples based on their unique strings.
Processes:
resource yara_rule behavioral3/memory/780-179-0x0000000005900000-0x0000000005966000-memory.dmp redline_stealer behavioral3/memory/1304-191-0x00000000056F0000-0x0000000005D18000-memory.dmp redline_stealer -
Quasar payload 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar C:\Users\Admin\AppData\Local\Temp\Paypal.exe family_quasar C:\Users\Admin\AppData\Local\Temp\paypal.exe family_quasar behavioral3/memory/780-156-0x0000000000DB0000-0x0000000000E5E000-memory.dmp family_quasar C:\Windows\SysWOW64\SubDir\Client.exe family_quasar C:\Windows\SysWOW64\SubDir\Client.exe family_quasar -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
bby.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation bby.exe -
Executes dropped EXE 2 IoCs
Processes:
paypal.exeProxy Shifter.exepid process 780 paypal.exe 4436 Proxy Shifter.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 5 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1904 4316 WerFault.exe Client.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2704 schtasks.exe 3276 schtasks.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 3240 powershell.exe 3240 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 3240 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
bby.exeProxy Shifter.execmd.exedescription pid process target process PID 3704 wrote to memory of 780 3704 bby.exe paypal.exe PID 3704 wrote to memory of 780 3704 bby.exe paypal.exe PID 3704 wrote to memory of 780 3704 bby.exe paypal.exe PID 3704 wrote to memory of 4436 3704 bby.exe Proxy Shifter.exe PID 3704 wrote to memory of 4436 3704 bby.exe Proxy Shifter.exe PID 4436 wrote to memory of 4476 4436 Proxy Shifter.exe cmd.exe PID 4436 wrote to memory of 4476 4436 Proxy Shifter.exe cmd.exe PID 4476 wrote to memory of 3176 4476 cmd.exe cmd.exe PID 4476 wrote to memory of 3176 4476 cmd.exe cmd.exe PID 4476 wrote to memory of 3240 4476 cmd.exe powershell.exe PID 4476 wrote to memory of 3240 4476 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bby.exe"C:\Users\Admin\AppData\Local\Temp\bby.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\paypal.exe"C:\Users\Admin\AppData\Local\Temp\paypal.exe"2⤵
- Executes dropped EXE
PID:780 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Microsoft one Drive" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\paypal.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:2704
-
-
C:\Windows\SysWOW64\SubDir\Client.exe"C:\Windows\SysWOW64\SubDir\Client.exe"3⤵PID:4316
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Microsoft one Drive" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\Client.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:3276
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EHUjy3AXiiWO.bat" "4⤵PID:4256
-
C:\Windows\SysWOW64\chcp.comchcp 650015⤵PID:3708
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost5⤵
- Runs ping.exe
PID:3704
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4316 -s 22324⤵
- Program crash
PID:1904
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose3⤵PID:1304
-
-
-
C:\Users\Admin\AppData\Local\Temp\Proxy Shifter.exe"C:\Users\Admin\AppData\Local\Temp\Proxy Shifter.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "type .\temp.ps1 | powershell.exe -noprofile -"3⤵
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -noprofile -4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3240 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\q1sh22rs\q1sh22rs.cmdline"5⤵PID:3076
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESDEBC.tmp" "c:\Users\Admin\AppData\Local\Temp\q1sh22rs\CSC4FB2FE4C9F754A8AA8A8F4B4CCE7965.TMP"6⤵PID:1168
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" type .\temp.ps1 "4⤵PID:3176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"3⤵PID:3788
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4512
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4316 -ip 43161⤵PID:4276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD5afb3a408baf5d043cc3ba431f5be6a6d
SHA15f7a3c7ee2db189c3e5c53b655c32d5bb8c09456
SHA2567c58aa099a90d1e3f31a8e0914b3d2c1fcf060dce6a8221866ddb7228bc25762
SHA51251dbdd7ddb32c07378ddceac7477579e3f8d2a764a0e2ef96e41b0921757678ca95cacc2adf2a19b186535252bdf55acdc65cc35362b58a602b1e6a4a22597b9
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
36.8MB
MD57cbac120d865d4c4c218b06144580b0a
SHA119afc5f464e84dc362459ab53dd3b6947b708d2e
SHA25677f211fe4f26bbf491ee2a4eb6ac07a123a1ae40b59062d88c222e61b60c082b
SHA512439ffd9e287b9c7468c9f85b52f0734b8b98e4b917576b2e87a6775b0d65b3da3103341c743b93722726795eadf86148c1b2c573a6f4a7b1c2cf5f307cfca625
-
Filesize
36.8MB
MD57cbac120d865d4c4c218b06144580b0a
SHA119afc5f464e84dc362459ab53dd3b6947b708d2e
SHA25677f211fe4f26bbf491ee2a4eb6ac07a123a1ae40b59062d88c222e61b60c082b
SHA512439ffd9e287b9c7468c9f85b52f0734b8b98e4b917576b2e87a6775b0d65b3da3103341c743b93722726795eadf86148c1b2c573a6f4a7b1c2cf5f307cfca625
-
Filesize
36.8MB
MD57cbac120d865d4c4c218b06144580b0a
SHA119afc5f464e84dc362459ab53dd3b6947b708d2e
SHA25677f211fe4f26bbf491ee2a4eb6ac07a123a1ae40b59062d88c222e61b60c082b
SHA512439ffd9e287b9c7468c9f85b52f0734b8b98e4b917576b2e87a6775b0d65b3da3103341c743b93722726795eadf86148c1b2c573a6f4a7b1c2cf5f307cfca625
-
Filesize
1KB
MD5f7756ba802f3aaf17dbbeb18c24ac669
SHA16928f214f66784c82ff2037b657f370898c9b7ee
SHA256c225a623ce9751a2045f396a5760cf5f2122b303c41ccaa68a08e69fba1dd2df
SHA5129f9f140c386741f2daf76a6a35b825474788ec191d6a4b61ab385bb8aa42c4786c6e980a95171df0be010e3a60457b964e05830b74b4c2e76bdda789436e71b5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
C:\Users\Admin\AppData\Local\Temp\pkg\53b88af8a78050718e1a282af077701921f1e2c7e0b4592d197eab2018240282\better-sqlite3\build\Release\better_sqlite3.node
Filesize2.6MB
MD54b25dfb983845ff57360c720a429eef4
SHA151a9cad777b37f1c521c6d50b6f49379fb6d0a06
SHA25653b88af8a78050718e1a282af077701921f1e2c7e0b4592d197eab2018240282
SHA512b808133885ef35cba2ea81d37a9f996b121a91e459c68cf5b98cab2a53f783927a0023ecc095b5664fef1bcd463f8b8b42b51f8511fda25e21141693aed4ec77
-
C:\Users\Admin\AppData\Local\Temp\pkg\53b88af8a78050718e1a282af077701921f1e2c7e0b4592d197eab2018240282\better-sqlite3\build\Release\better_sqlite3.node
Filesize2.6MB
MD54b25dfb983845ff57360c720a429eef4
SHA151a9cad777b37f1c521c6d50b6f49379fb6d0a06
SHA25653b88af8a78050718e1a282af077701921f1e2c7e0b4592d197eab2018240282
SHA512b808133885ef35cba2ea81d37a9f996b121a91e459c68cf5b98cab2a53f783927a0023ecc095b5664fef1bcd463f8b8b42b51f8511fda25e21141693aed4ec77
-
C:\Users\Admin\AppData\Local\Temp\pkg\81aab2bb7227d24493d1f0d2483a307be716c84a733b54f69e671071715e10c2\win-dpapi\build\Release\node-dpapi.node
Filesize141KB
MD5dc92b8e77d869866a6af82409fae0af2
SHA1a0edf2ddf35304854a134eac14637239fe319292
SHA25681aab2bb7227d24493d1f0d2483a307be716c84a733b54f69e671071715e10c2
SHA512dbfb1656b9aeb116993e9034d8a422a8d61d89f861221e15491d8dde04231eaa357573de59eab65b49533e03f06699a508dd27ed6b85ac94c882f505d22a0bdb
-
C:\Users\Admin\AppData\Local\Temp\pkg\81aab2bb7227d24493d1f0d2483a307be716c84a733b54f69e671071715e10c2\win-dpapi\build\Release\node-dpapi.node
Filesize141KB
MD5dc92b8e77d869866a6af82409fae0af2
SHA1a0edf2ddf35304854a134eac14637239fe319292
SHA25681aab2bb7227d24493d1f0d2483a307be716c84a733b54f69e671071715e10c2
SHA512dbfb1656b9aeb116993e9034d8a422a8d61d89f861221e15491d8dde04231eaa357573de59eab65b49533e03f06699a508dd27ed6b85ac94c882f505d22a0bdb
-
Filesize
3KB
MD58e881b37ceb0e3a31adf3a5be3665a24
SHA15f4df3e02d4cee3fbc0bd95504db3164dc7c068c
SHA256647430cf8555a56149cfa500c68f3bb2113cfca5f56336c6db3c1571ca3c5e27
SHA5121728c476c3faf36639c431f74f6d0b6fcadd4b9f7f07dcdef870bd226d272a85641eef9b2520e6089554eded18b99795aa24aeb87dee8bfb9b77fb38446277be
-
Filesize
419B
MD5bf77c98084bde13aa379a5527a0f5850
SHA18a4d1307c3952d00ab3279baee4a03f899de7f1c
SHA256c88eb353b4e1fe7f02529f9e8b48b21cee2c813674b32843136861f885053e3f
SHA5128237fb209695c2568f4d3ada3181eb9a65ad16140896a5f8013ae267048ecd6994cddb25fc7ca0849bb0c484ba7be7a738a3ca0cad6e85d75587c4a2c37c60ef
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
672KB
MD5561a7ddda53177362dc0ac85ec84421e
SHA11d0f2a9dd397a6d435063fcdd76f02dd04ab1b7a
SHA256b3e2c9fbc435b5e2f552234b0e1c4ec7bb2ebe5f53413268b1089038cfe5748b
SHA5128dfcaf20f68e0c9ba7e768929e12e930a466d352ae8f5b452af0e603722e048b60fb4272c280a52f87eb3d3f25ce691ed6afd4285f440f18d68af22fe8d6f6d1
-
Filesize
652B
MD56d84824b45a068a98e9f0c52f90abf56
SHA1a3f66d09f2681cfb52e49e915a657bd3958c957c
SHA2565ddca841d77db036f24735aafa20cdba08fbcdc7dab423e08f628486dd4055b7
SHA512779c9c1ab7486ff20eebb6a1a35f829023367017ec6c933281510c882f5e506bc3be45d0bdce88d952ff74ab05b4cae564de424860d6abb032e936505bc1775d
-
Filesize
331B
MD5290cee718da5975e051415a46af47a4a
SHA18099250c47bb93d821def350b467521e7cf8d5de
SHA25626d220f0926af717fb195e1ec05f2ecccee3fbd37fa92148774bb5604557c9c9
SHA512306d86ec0c4bc64594b4ca336822030926eaea0873ccdbcf989a721d307b19831761a15b3a222f6ec0dcc44ba0fbacac6ffbe7da0f7a447d5d34d76f3f029510
-
Filesize
369B
MD5b444bd2b547e6d0a9ff427f540176de8
SHA148ffd7a406aacbdde24ab550eea3a6ace9a2cfc5
SHA25635655113799247e45793a5764a29390b02c64ddf6ad770b1a54788f6900c3a64
SHA51275cd43eba645a4ee1e063cc3dd1cacd800ff22113f496e7dfd8baf3dee32a06ef6e7ac5ef9870d283520192b9b38adae5a59974c45c51778806b5b5fbee55058