Analysis

  • max time kernel
    137s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-03-2023 20:46

General

  • Target

    eccedcf3beeb6ef4c0be4b36c8719d0ce260b4962d7fbf3ac0a5e53ec399d370.exe

  • Size

    544KB

  • MD5

    8bdfeba621dccc1fd93d615180e932d2

  • SHA1

    df909b545f8292b9540626399a4fab73a41cea3c

  • SHA256

    eccedcf3beeb6ef4c0be4b36c8719d0ce260b4962d7fbf3ac0a5e53ec399d370

  • SHA512

    6a26944e9d8a536a8238f3dd69ccf343bca687c2ae291ae04a268dd99f90519995dc32650cf1c1a6623fc4f4b73dea64dadd77aed8f0f907aa3e31df316f9b65

  • SSDEEP

    12288:MMr2y90HazQX/ayyBleTqP4fU7mS3qgUFMLXwt2sMC1eKVVmMi:KyPzXX0qXN4MbXOe2i

Malware Config

Extracted

Family

redline

Botnet

down

C2

193.233.20.31:4125

Attributes
  • auth_value

    12c31a90c72f5efae8c053a0bd339381

Extracted

Family

redline

Botnet

real

C2

193.233.20.31:4125

Attributes
  • auth_value

    bb22a50228754849387d5f4d1611e71b

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 33 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eccedcf3beeb6ef4c0be4b36c8719d0ce260b4962d7fbf3ac0a5e53ec399d370.exe
    "C:\Users\Admin\AppData\Local\Temp\eccedcf3beeb6ef4c0be4b36c8719d0ce260b4962d7fbf3ac0a5e53ec399d370.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio5331.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio5331.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5386.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5386.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1452
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8555.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8555.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 1720
          4⤵
          • Program crash
          PID:3292
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si901460.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si901460.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1292
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 732 -ip 732
    1⤵
      PID:4244
    • C:\Windows\system32\sc.exe
      C:\Windows\system32\sc.exe start wuauserv
      1⤵
      • Launches sc.exe
      PID:3700

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si901460.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si901460.exe
      Filesize

      175KB

      MD5

      41707338e1e2d868aa699ac0dd2e77b0

      SHA1

      36e0dfba09f9fb409faf0f9a99217d0d0c524b82

      SHA256

      8d2a5ba6ae16aa5ee13382edb585c480b6bf2db098427ffe5f8d55323ded7557

      SHA512

      80c66cbf19f6b2cc2e979b1fd1769cf45957761fa3f94b33fc194f88379b57ec9327a86ce374c6dc25334b44e4e8aa518a5d0d03ddb4f4eddfdfe8ddfc9fb6f2

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio5331.exe
      Filesize

      402KB

      MD5

      4eb11c201316d9a61f9580fc24c5bc5b

      SHA1

      6a23a7ea71a1903e9555997b4a50038ca8aadecb

      SHA256

      998924e9fc5bf2d79f612396e00edda046dc60b00a59fd66ea7a8289b2546498

      SHA512

      d32b18c58c8fa3e65a811d0c4937bd825d2c75d785b8b1084998ce435521d0aacbcbe103bcc51b2cbfb8f4e17772fd57bc1453c9c8c1e93d40c3243356fba80f

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\unio5331.exe
      Filesize

      402KB

      MD5

      4eb11c201316d9a61f9580fc24c5bc5b

      SHA1

      6a23a7ea71a1903e9555997b4a50038ca8aadecb

      SHA256

      998924e9fc5bf2d79f612396e00edda046dc60b00a59fd66ea7a8289b2546498

      SHA512

      d32b18c58c8fa3e65a811d0c4937bd825d2c75d785b8b1084998ce435521d0aacbcbe103bcc51b2cbfb8f4e17772fd57bc1453c9c8c1e93d40c3243356fba80f

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5386.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro5386.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8555.exe
      Filesize

      349KB

      MD5

      0fc55c4623d974420fed2de8aa9d992f

      SHA1

      77ecaad73bc4fa6864310008c48973c5918ed84b

      SHA256

      27bcfe16dad31a2160d12ad9725a5aab8d3eb79360745d177e54fc18a909f895

      SHA512

      a34802199a9836771dc7fb3be5f95628719bbe79fd9a17b307d038e8088c1502eea132cc2b121af136370e629a1dd993f5df79d86ac5ae5360f484d6faf2578b

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu8555.exe
      Filesize

      349KB

      MD5

      0fc55c4623d974420fed2de8aa9d992f

      SHA1

      77ecaad73bc4fa6864310008c48973c5918ed84b

      SHA256

      27bcfe16dad31a2160d12ad9725a5aab8d3eb79360745d177e54fc18a909f895

      SHA512

      a34802199a9836771dc7fb3be5f95628719bbe79fd9a17b307d038e8088c1502eea132cc2b121af136370e629a1dd993f5df79d86ac5ae5360f484d6faf2578b

    • memory/732-153-0x0000000004E30000-0x00000000053D4000-memory.dmp
      Filesize

      5.6MB

    • memory/732-154-0x0000000000870000-0x00000000008BB000-memory.dmp
      Filesize

      300KB

    • memory/732-155-0x0000000004E20000-0x0000000004E30000-memory.dmp
      Filesize

      64KB

    • memory/732-156-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-157-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-159-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-161-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-163-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-165-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-167-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-169-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-171-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-173-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-175-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-177-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-179-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-181-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-183-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-185-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-187-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-189-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-191-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-193-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-195-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-197-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-199-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-203-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-201-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-205-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-207-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-209-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-211-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-213-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-215-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-217-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-219-0x00000000029C0000-0x00000000029FE000-memory.dmp
      Filesize

      248KB

    • memory/732-1062-0x00000000054E0000-0x0000000005AF8000-memory.dmp
      Filesize

      6.1MB

    • memory/732-1063-0x0000000005B00000-0x0000000005C0A000-memory.dmp
      Filesize

      1.0MB

    • memory/732-1064-0x0000000005C40000-0x0000000005C52000-memory.dmp
      Filesize

      72KB

    • memory/732-1065-0x0000000005C60000-0x0000000005C9C000-memory.dmp
      Filesize

      240KB

    • memory/732-1066-0x0000000004E20000-0x0000000004E30000-memory.dmp
      Filesize

      64KB

    • memory/732-1068-0x0000000005F50000-0x0000000005FE2000-memory.dmp
      Filesize

      584KB

    • memory/732-1069-0x0000000005FF0000-0x0000000006056000-memory.dmp
      Filesize

      408KB

    • memory/732-1070-0x0000000004E20000-0x0000000004E30000-memory.dmp
      Filesize

      64KB

    • memory/732-1071-0x0000000004E20000-0x0000000004E30000-memory.dmp
      Filesize

      64KB

    • memory/732-1072-0x00000000067F0000-0x0000000006866000-memory.dmp
      Filesize

      472KB

    • memory/732-1073-0x0000000006890000-0x00000000068E0000-memory.dmp
      Filesize

      320KB

    • memory/732-1074-0x0000000006B90000-0x0000000006D52000-memory.dmp
      Filesize

      1.8MB

    • memory/732-1075-0x0000000006D60000-0x000000000728C000-memory.dmp
      Filesize

      5.2MB

    • memory/732-1077-0x0000000004E20000-0x0000000004E30000-memory.dmp
      Filesize

      64KB

    • memory/1292-1082-0x0000000000190000-0x00000000001C2000-memory.dmp
      Filesize

      200KB

    • memory/1292-1083-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/1452-147-0x0000000000F00000-0x0000000000F0A000-memory.dmp
      Filesize

      40KB