Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21/08/2023, 09:38

General

  • Target

    9aee09bfd2877ea6d0fe1e2ab20afba70413f9e4403009bc848e6cff7aba62be.exe

  • Size

    947KB

  • MD5

    0fe0029514ce00d3fa982efeebc9e8f6

  • SHA1

    db1ded8ea4c2d225bbf0573be840e9d2bad26382

  • SHA256

    9aee09bfd2877ea6d0fe1e2ab20afba70413f9e4403009bc848e6cff7aba62be

  • SHA512

    9611a29d68231967740408b4c65b879eaa7b3aea97cd190508272e9a68311bf9ab28457627d36c57c267cac7b73271d3d0cc6e73e889b67da889d4686802ad83

  • SSDEEP

    24576:qywU0U7S/ttMOMBzPiICqhPX8lBLdUakiXmxdM0xPmiyJu:xF0U7S/2PDfKbJZkiX0PPmR

Malware Config

Extracted

Family

redline

Botnet

chang

C2

77.91.124.73:19071

Attributes
  • auth_value

    92b880db64e691d6bb290d1536ce7688

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9aee09bfd2877ea6d0fe1e2ab20afba70413f9e4403009bc848e6cff7aba62be.exe
    "C:\Users\Admin\AppData\Local\Temp\9aee09bfd2877ea6d0fe1e2ab20afba70413f9e4403009bc848e6cff7aba62be.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3416
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4045749.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4045749.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8498726.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8498726.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0648701.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0648701.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4516
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3010117.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3010117.exe
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:1044
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a9591912.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a9591912.exe
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3396
            • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b8621321.exe
              C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b8621321.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:224
              • C:\Users\Admin\AppData\Local\Temp\gN9tqk1wbFzfj4u.exe
                "C:\Users\Admin\AppData\Local\Temp\gN9tqk1wbFzfj4u.exe"
                7⤵
                • Executes dropped EXE
                PID:320
              • C:\Windows\SysWOW64\cmd.exe
                /c schtasks /create /F /sc minute /mo 15 /tr "C:\Users\Admin\AppData\Local\Temp\gN9tqk1wbFzfj4u.exe" /tn "\WindowsAppPool\gN9tqk1wbFzfj4u"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:308
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /F /sc minute /mo 15 /tr "C:\Users\Admin\AppData\Local\Temp\gN9tqk1wbFzfj4u.exe" /tn "\WindowsAppPool\gN9tqk1wbFzfj4u"
                  8⤵
                  • Creates scheduled task(s)
                  PID:4080
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c1042007.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c1042007.exe
            5⤵
            • Executes dropped EXE
            PID:4480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4045749.exe

    Filesize

    832KB

    MD5

    243dca0d63badfa15c67cf60c26b51e3

    SHA1

    1a14457a32796bb74ca668d691503deebba05050

    SHA256

    f5a4b21344cbce2c124b7e87190db3a6fddfd9543c0ed4c4e02c98ab2b3e7175

    SHA512

    b78d57e57e441ee506aec82d9780d04d1b967dc8095df09af86e2ab0affc793dca9e7b93f33dc85e4894354d42667c41067d88d1d8ea8545d1704b2ab1efadae

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4045749.exe

    Filesize

    832KB

    MD5

    243dca0d63badfa15c67cf60c26b51e3

    SHA1

    1a14457a32796bb74ca668d691503deebba05050

    SHA256

    f5a4b21344cbce2c124b7e87190db3a6fddfd9543c0ed4c4e02c98ab2b3e7175

    SHA512

    b78d57e57e441ee506aec82d9780d04d1b967dc8095df09af86e2ab0affc793dca9e7b93f33dc85e4894354d42667c41067d88d1d8ea8545d1704b2ab1efadae

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8498726.exe

    Filesize

    605KB

    MD5

    91b6bdb5e580e01806c7ef6041305413

    SHA1

    4ca7af6e5cb2d6b967f3e0ed8d8bc86e7a174cf7

    SHA256

    1fdea72b26e29408ecde33c8a44b6d7c33d375a281f2e4fa9d15c2fa84d2df99

    SHA512

    8e547e8e18d2ebb019f1423178c105d338f9b8eebba050ba6254736e432f081f30a7310a9719dfe6594babee8df2b3ef187f7eaa8603595385c5f0b2f3d30917

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v8498726.exe

    Filesize

    605KB

    MD5

    91b6bdb5e580e01806c7ef6041305413

    SHA1

    4ca7af6e5cb2d6b967f3e0ed8d8bc86e7a174cf7

    SHA256

    1fdea72b26e29408ecde33c8a44b6d7c33d375a281f2e4fa9d15c2fa84d2df99

    SHA512

    8e547e8e18d2ebb019f1423178c105d338f9b8eebba050ba6254736e432f081f30a7310a9719dfe6594babee8df2b3ef187f7eaa8603595385c5f0b2f3d30917

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0648701.exe

    Filesize

    481KB

    MD5

    85438593527f254e72c2507c392a16c0

    SHA1

    87d3ec2d841284493feb432c7ad58106b95f2a17

    SHA256

    d74169ae373b50b86e711b7862ea2708506ecb0b87e6b689de1bbbf58a6bddc6

    SHA512

    92f143cc92d32b1e5f2457ac2ad5731f744121f933b2172ed8ffd454ec7d052eb19d2b7d222cc0fc6f86246c76e93bba145d23b75e8a76b60a6af02bbbb808ac

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v0648701.exe

    Filesize

    481KB

    MD5

    85438593527f254e72c2507c392a16c0

    SHA1

    87d3ec2d841284493feb432c7ad58106b95f2a17

    SHA256

    d74169ae373b50b86e711b7862ea2708506ecb0b87e6b689de1bbbf58a6bddc6

    SHA512

    92f143cc92d32b1e5f2457ac2ad5731f744121f933b2172ed8ffd454ec7d052eb19d2b7d222cc0fc6f86246c76e93bba145d23b75e8a76b60a6af02bbbb808ac

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c1042007.exe

    Filesize

    174KB

    MD5

    9ba7294901ee7bfd987eec9b9bf58afd

    SHA1

    cabf436a1e976d621f4a8de05875740fb7e70290

    SHA256

    91a9017363591aeec95a921c4f5cd3989ce980650a9ad78ebfd8e52ca9a8132d

    SHA512

    9b8517994e4492cfa5029602808e285a9554586b59328896c9b789a5d9d9f0144cb1f9fdcdd15daebe338c28bf349e2c1a4efac1bc7b85fadba6e3380f94f61b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c1042007.exe

    Filesize

    174KB

    MD5

    9ba7294901ee7bfd987eec9b9bf58afd

    SHA1

    cabf436a1e976d621f4a8de05875740fb7e70290

    SHA256

    91a9017363591aeec95a921c4f5cd3989ce980650a9ad78ebfd8e52ca9a8132d

    SHA512

    9b8517994e4492cfa5029602808e285a9554586b59328896c9b789a5d9d9f0144cb1f9fdcdd15daebe338c28bf349e2c1a4efac1bc7b85fadba6e3380f94f61b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\c1042007.exe

    Filesize

    174KB

    MD5

    9ba7294901ee7bfd987eec9b9bf58afd

    SHA1

    cabf436a1e976d621f4a8de05875740fb7e70290

    SHA256

    91a9017363591aeec95a921c4f5cd3989ce980650a9ad78ebfd8e52ca9a8132d

    SHA512

    9b8517994e4492cfa5029602808e285a9554586b59328896c9b789a5d9d9f0144cb1f9fdcdd15daebe338c28bf349e2c1a4efac1bc7b85fadba6e3380f94f61b

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3010117.exe

    Filesize

    326KB

    MD5

    7ed0f09d90c23f39a81051bf8af1a76e

    SHA1

    8ef84658d7309fa394d2abb076efffb281310cbb

    SHA256

    3d1c8b73e0a344ac667cd65ed257c8e702ac83e3f090256ae447929fbdfae0a2

    SHA512

    237a221fab3c76623976611529fd97b007d0c0afe5de2e9c1e26cf820377c2db44251db9bb96c616afb8aa63003e064e7605242a396a91b0b2b6f92577b6f120

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\v3010117.exe

    Filesize

    326KB

    MD5

    7ed0f09d90c23f39a81051bf8af1a76e

    SHA1

    8ef84658d7309fa394d2abb076efffb281310cbb

    SHA256

    3d1c8b73e0a344ac667cd65ed257c8e702ac83e3f090256ae447929fbdfae0a2

    SHA512

    237a221fab3c76623976611529fd97b007d0c0afe5de2e9c1e26cf820377c2db44251db9bb96c616afb8aa63003e064e7605242a396a91b0b2b6f92577b6f120

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a9591912.exe

    Filesize

    184KB

    MD5

    c965808bebccb91d1d42083cbdf8c5d2

    SHA1

    6ded95e8ad70deb17b3fafed9ddced4b40a7e461

    SHA256

    b3b196ca751d54a726a045370cf201481b6eb6d5ca6e2733c32b9423f286a4b1

    SHA512

    62fe87ebc81b7735a1b99dd9284dd0e48b2ac790ecf36b253dfb7afd572db42e21c8a172a51b98238d54b7df34d96b33ec699a0cff184bac545873710fab4cfe

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\a9591912.exe

    Filesize

    184KB

    MD5

    c965808bebccb91d1d42083cbdf8c5d2

    SHA1

    6ded95e8ad70deb17b3fafed9ddced4b40a7e461

    SHA256

    b3b196ca751d54a726a045370cf201481b6eb6d5ca6e2733c32b9423f286a4b1

    SHA512

    62fe87ebc81b7735a1b99dd9284dd0e48b2ac790ecf36b253dfb7afd572db42e21c8a172a51b98238d54b7df34d96b33ec699a0cff184bac545873710fab4cfe

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b8621321.exe

    Filesize

    140KB

    MD5

    d8eb228094d1ef62a3987f1555782a8b

    SHA1

    a01410bc56ba520297086b39ccee524294a4d610

    SHA256

    2947a5434d230afe7f8b6ddc018e34a880ca6d2c527ecf9314731e6e336168e7

    SHA512

    09871f4a0eeb62cc20598c48a8475f4857757ce0c96cc6936b0ebaa20637ee3d8695eb42f28382d03e13a6eeec2fc150f1ae916cdf06821313326f496cd2a7ec

  • C:\Users\Admin\AppData\Local\Temp\IXP004.TMP\b8621321.exe

    Filesize

    140KB

    MD5

    d8eb228094d1ef62a3987f1555782a8b

    SHA1

    a01410bc56ba520297086b39ccee524294a4d610

    SHA256

    2947a5434d230afe7f8b6ddc018e34a880ca6d2c527ecf9314731e6e336168e7

    SHA512

    09871f4a0eeb62cc20598c48a8475f4857757ce0c96cc6936b0ebaa20637ee3d8695eb42f28382d03e13a6eeec2fc150f1ae916cdf06821313326f496cd2a7ec

  • C:\Users\Admin\AppData\Local\Temp\gN9tqk1wbFzfj4u.exe

    Filesize

    174KB

    MD5

    ba7ccc72aa67637e5edb5af9bbe211ac

    SHA1

    929978860f7dd30263c428a305f532e3c3a5f2c6

    SHA256

    ea177be5cced9b3bf25d2680785cf51cfa6c53262082011af489d95128380638

    SHA512

    08bc55fb78a0e291a3af4d1dda50841e8c64869816a86c5c7db277d3057e5d3bf75aff829e4f6065ba3b10beab40d225a3950fcda531f2869ffde41559bac9e6

  • C:\Users\Admin\AppData\Local\Temp\gN9tqk1wbFzfj4u.exe

    Filesize

    174KB

    MD5

    ba7ccc72aa67637e5edb5af9bbe211ac

    SHA1

    929978860f7dd30263c428a305f532e3c3a5f2c6

    SHA256

    ea177be5cced9b3bf25d2680785cf51cfa6c53262082011af489d95128380638

    SHA512

    08bc55fb78a0e291a3af4d1dda50841e8c64869816a86c5c7db277d3057e5d3bf75aff829e4f6065ba3b10beab40d225a3950fcda531f2869ffde41559bac9e6

  • \Users\Admin\AppData\Local\Temp\dqwS30PJRPXxec3B.dll

    Filesize

    778KB

    MD5

    ca426ad13949eb03954cf6af14ed9ccb

    SHA1

    f5f46048711a3b10fdd243d450f38c70b2bda65d

    SHA256

    383f6a8aac6ecde29d4cbde8e31be84a528892cc7295985f1c877fdfbe9e2a2f

    SHA512

    42494f56d3cd9048b7f912e907bbedf1db140d45834e1f5f79957d6453ea0468f97fe7de6e0e5f4d494cb5eff9a7c5b9005e9a506f82a1d7dcd18f5c3790dee1

  • memory/320-215-0x00000000731A0000-0x000000007388E000-memory.dmp

    Filesize

    6.9MB

  • memory/320-214-0x0000000000250000-0x0000000000280000-memory.dmp

    Filesize

    192KB

  • memory/320-216-0x0000000000C60000-0x0000000000C66000-memory.dmp

    Filesize

    24KB

  • memory/320-224-0x0000000004C60000-0x0000000004C9E000-memory.dmp

    Filesize

    248KB

  • memory/320-226-0x00000000731A0000-0x000000007388E000-memory.dmp

    Filesize

    6.9MB

  • memory/3396-159-0x0000000004AB0000-0x0000000004FAE000-memory.dmp

    Filesize

    5.0MB

  • memory/3396-168-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-176-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-174-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-172-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-170-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-189-0x0000000073890000-0x0000000073F7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3396-191-0x0000000073890000-0x0000000073F7E000-memory.dmp

    Filesize

    6.9MB

  • memory/3396-180-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-182-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-186-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-188-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-184-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-178-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-166-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-164-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-162-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-161-0x0000000002440000-0x0000000002456000-memory.dmp

    Filesize

    88KB

  • memory/3396-160-0x0000000002440000-0x000000000245C000-memory.dmp

    Filesize

    112KB

  • memory/3396-157-0x0000000002140000-0x000000000215E000-memory.dmp

    Filesize

    120KB

  • memory/3396-158-0x0000000073890000-0x0000000073F7E000-memory.dmp

    Filesize

    6.9MB

  • memory/4480-222-0x000000000A750000-0x000000000A85A000-memory.dmp

    Filesize

    1.0MB

  • memory/4480-223-0x000000000A680000-0x000000000A692000-memory.dmp

    Filesize

    72KB

  • memory/4480-221-0x000000000ABC0000-0x000000000B1C6000-memory.dmp

    Filesize

    6.0MB

  • memory/4480-225-0x000000000A860000-0x000000000A8AB000-memory.dmp

    Filesize

    300KB

  • memory/4480-220-0x00000000731A0000-0x000000007388E000-memory.dmp

    Filesize

    6.9MB

  • memory/4480-227-0x00000000731A0000-0x000000007388E000-memory.dmp

    Filesize

    6.9MB