Analysis

  • max time kernel
    54s
  • max time network
    179s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-03-2023 22:20

General

  • Target

    5dff814f55f2ca708d6f0315803516c8218c78fa069b54ec365f69669152e8d3.exe

  • Size

    702KB

  • MD5

    56884a89323e17c0f19223181210a6ad

  • SHA1

    ac78676b5796a8222a3610173a952aaabb47c4c7

  • SHA256

    5dff814f55f2ca708d6f0315803516c8218c78fa069b54ec365f69669152e8d3

  • SHA512

    bbbc6339f0749d0fa56f367b6b009ca1c2ca809d01f8c06c88ee43c32acf9fc116d45e90c5a3ce0e96666efdaafda6db25333d87bdae14b15f73dbc9d47c88a6

  • SSDEEP

    12288:XMrTy90FT3blFiWpdCoXFGtiPaaQ1MAiXbv7Y+ZYeyn0iINvsxf/elyfQFw:cyGBASIoVVkt0iINExf/RB

Malware Config

Extracted

Family

redline

Botnet

fabio

C2

193.233.20.27:4123

Attributes
  • auth_value

    56b82736c3f56b13be8e64c87d2cf9e5

Extracted

Family

redline

Botnet

fud

C2

193.233.20.27:4123

Attributes
  • auth_value

    cddc991efd6918ad5321d80dac884b40

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dff814f55f2ca708d6f0315803516c8218c78fa069b54ec365f69669152e8d3.exe
    "C:\Users\Admin\AppData\Local\Temp\5dff814f55f2ca708d6f0315803516c8218c78fa069b54ec365f69669152e8d3.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yksG81MN22.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yksG81MN22.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tkqh86fw69.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tkqh86fw69.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2368
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ukWg46dN52.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ukWg46dN52.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2148
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ukWg46dN52.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ukWg46dN52.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4320
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xkvr98mK72.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xkvr98mK72.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4648

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xkvr98mK72.exe
    Filesize

    176KB

    MD5

    4afd2123b8ce9c6c48f34b5940b90f3a

    SHA1

    c23a0eaec67b49e99e2b68f446f79823e2735334

    SHA256

    adc35ca672aa934b10c77035cd3f3e3f3bdae770fc5bad6d57c48c99a6674b93

    SHA512

    4124cffe814f1c2d06d59990479ceca2c9bfefbee7511a3946320afcd2123bf43a312d3a9c3209aa519e4e23d33924d8226e11aee065537e63f4c654e124acd9

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\xkvr98mK72.exe
    Filesize

    176KB

    MD5

    4afd2123b8ce9c6c48f34b5940b90f3a

    SHA1

    c23a0eaec67b49e99e2b68f446f79823e2735334

    SHA256

    adc35ca672aa934b10c77035cd3f3e3f3bdae770fc5bad6d57c48c99a6674b93

    SHA512

    4124cffe814f1c2d06d59990479ceca2c9bfefbee7511a3946320afcd2123bf43a312d3a9c3209aa519e4e23d33924d8226e11aee065537e63f4c654e124acd9

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yksG81MN22.exe
    Filesize

    558KB

    MD5

    43d0f7d361fe7b18d33efb1d700d60cd

    SHA1

    f6b3f6aa19346385d5a444ad63869a7cfccb582f

    SHA256

    d93d174a102cf5fc8f90ba8a6ae63f2750086c6c55c7c55ade402f4c66ae0062

    SHA512

    1c51b48c9babd7c0b40b824beb99a2ab345f8aaa088f98eab806ebc89ffdffcb575fcd07ec5419f819ff1efb0a210f6de17ef8cac94d355ea358c738670c84b5

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\yksG81MN22.exe
    Filesize

    558KB

    MD5

    43d0f7d361fe7b18d33efb1d700d60cd

    SHA1

    f6b3f6aa19346385d5a444ad63869a7cfccb582f

    SHA256

    d93d174a102cf5fc8f90ba8a6ae63f2750086c6c55c7c55ade402f4c66ae0062

    SHA512

    1c51b48c9babd7c0b40b824beb99a2ab345f8aaa088f98eab806ebc89ffdffcb575fcd07ec5419f819ff1efb0a210f6de17ef8cac94d355ea358c738670c84b5

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tkqh86fw69.exe
    Filesize

    363KB

    MD5

    5f9106c1a4ae0150887ac3eadc521f31

    SHA1

    b7c59f033e09829e70ebf380ef9c33aff98d2bf4

    SHA256

    ddda2d12c18f4944b44af8c6bb030ae608060d087483c423acf217c4c4ed5411

    SHA512

    80ab71ecb332f2316abf7cb73c4811bf2162c2e95fc0670fcd8d26370158e2b2f342328ece12e9edeed90a7568d24d0048bdb9ee3ea928fd80d1499851c5caf3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\tkqh86fw69.exe
    Filesize

    363KB

    MD5

    5f9106c1a4ae0150887ac3eadc521f31

    SHA1

    b7c59f033e09829e70ebf380ef9c33aff98d2bf4

    SHA256

    ddda2d12c18f4944b44af8c6bb030ae608060d087483c423acf217c4c4ed5411

    SHA512

    80ab71ecb332f2316abf7cb73c4811bf2162c2e95fc0670fcd8d26370158e2b2f342328ece12e9edeed90a7568d24d0048bdb9ee3ea928fd80d1499851c5caf3

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ukWg46dN52.exe
    Filesize

    421KB

    MD5

    a1a8c7e021590c6ccb05a2a54e7d6f12

    SHA1

    76cabb2806779c8bcaba0f6ca25de05d2a4cda32

    SHA256

    ffa315cca20806209add23fb058b99380ac07212267bf8fceb265976a24207b8

    SHA512

    556cb80ba26000eb1426c652b995add13e2f8eb062820d34549317e82e785805b10d19b72942c505e3e1a0c5d985e9e01fcff7ab41124d903b72ce0570acaac2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ukWg46dN52.exe
    Filesize

    421KB

    MD5

    a1a8c7e021590c6ccb05a2a54e7d6f12

    SHA1

    76cabb2806779c8bcaba0f6ca25de05d2a4cda32

    SHA256

    ffa315cca20806209add23fb058b99380ac07212267bf8fceb265976a24207b8

    SHA512

    556cb80ba26000eb1426c652b995add13e2f8eb062820d34549317e82e785805b10d19b72942c505e3e1a0c5d985e9e01fcff7ab41124d903b72ce0570acaac2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\ukWg46dN52.exe
    Filesize

    421KB

    MD5

    a1a8c7e021590c6ccb05a2a54e7d6f12

    SHA1

    76cabb2806779c8bcaba0f6ca25de05d2a4cda32

    SHA256

    ffa315cca20806209add23fb058b99380ac07212267bf8fceb265976a24207b8

    SHA512

    556cb80ba26000eb1426c652b995add13e2f8eb062820d34549317e82e785805b10d19b72942c505e3e1a0c5d985e9e01fcff7ab41124d903b72ce0570acaac2

  • memory/2148-177-0x0000000002BE0000-0x0000000002C2C000-memory.dmp
    Filesize

    304KB

  • memory/2368-151-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-165-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-139-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-141-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-143-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-145-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-147-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-149-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-137-0x0000000007220000-0x0000000007230000-memory.dmp
    Filesize

    64KB

  • memory/2368-153-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-155-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-157-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-159-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-138-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-163-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-161-0x0000000007100000-0x0000000007112000-memory.dmp
    Filesize

    72KB

  • memory/2368-166-0x0000000000400000-0x0000000002BC9000-memory.dmp
    Filesize

    39.8MB

  • memory/2368-167-0x0000000007220000-0x0000000007230000-memory.dmp
    Filesize

    64KB

  • memory/2368-168-0x0000000007220000-0x0000000007230000-memory.dmp
    Filesize

    64KB

  • memory/2368-170-0x0000000000400000-0x0000000002BC9000-memory.dmp
    Filesize

    39.8MB

  • memory/2368-136-0x0000000007220000-0x0000000007230000-memory.dmp
    Filesize

    64KB

  • memory/2368-135-0x0000000007220000-0x0000000007230000-memory.dmp
    Filesize

    64KB

  • memory/2368-134-0x00000000001D0000-0x00000000001FD000-memory.dmp
    Filesize

    180KB

  • memory/2368-133-0x0000000007100000-0x0000000007118000-memory.dmp
    Filesize

    96KB

  • memory/2368-132-0x0000000007230000-0x000000000772E000-memory.dmp
    Filesize

    5.0MB

  • memory/2368-131-0x0000000004840000-0x000000000485A000-memory.dmp
    Filesize

    104KB

  • memory/4320-184-0x00000000047A0000-0x00000000047E6000-memory.dmp
    Filesize

    280KB

  • memory/4320-216-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-1118-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4320-178-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4320-186-0x0000000004E70000-0x0000000004EB4000-memory.dmp
    Filesize

    272KB

  • memory/4320-175-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4320-187-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-188-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-190-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-192-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-194-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-196-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-198-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-200-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-202-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-204-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-206-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-210-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-208-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-212-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-214-0x0000000004E70000-0x0000000004EAE000-memory.dmp
    Filesize

    248KB

  • memory/4320-179-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4320-1112-0x0000000004860000-0x0000000004870000-memory.dmp
    Filesize

    64KB

  • memory/4320-222-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/4320-1111-0x0000000004860000-0x0000000004870000-memory.dmp
    Filesize

    64KB

  • memory/4320-225-0x0000000004860000-0x0000000004870000-memory.dmp
    Filesize

    64KB

  • memory/4320-1103-0x0000000004860000-0x0000000004870000-memory.dmp
    Filesize

    64KB

  • memory/4320-231-0x0000000004860000-0x0000000004870000-memory.dmp
    Filesize

    64KB

  • memory/4320-227-0x0000000004860000-0x0000000004870000-memory.dmp
    Filesize

    64KB

  • memory/4648-1106-0x0000000005BB0000-0x0000000005C26000-memory.dmp
    Filesize

    472KB

  • memory/4648-233-0x0000000004AD0000-0x0000000004B0E000-memory.dmp
    Filesize

    248KB

  • memory/4648-272-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
    Filesize

    64KB

  • memory/4648-228-0x0000000004A30000-0x0000000004A42000-memory.dmp
    Filesize

    72KB

  • memory/4648-1104-0x0000000004DB0000-0x0000000004E16000-memory.dmp
    Filesize

    408KB

  • memory/4648-1105-0x0000000005990000-0x0000000005A22000-memory.dmp
    Filesize

    584KB

  • memory/4648-242-0x0000000004A50000-0x0000000004A9B000-memory.dmp
    Filesize

    300KB

  • memory/4648-1108-0x0000000005B30000-0x0000000005B80000-memory.dmp
    Filesize

    320KB

  • memory/4648-224-0x0000000004B20000-0x0000000004C2A000-memory.dmp
    Filesize

    1.0MB

  • memory/4648-1110-0x0000000006B30000-0x000000000705C000-memory.dmp
    Filesize

    5.2MB

  • memory/4648-1109-0x0000000006430000-0x00000000065F2000-memory.dmp
    Filesize

    1.8MB

  • memory/4648-220-0x0000000004FE0000-0x00000000055E6000-memory.dmp
    Filesize

    6.0MB

  • memory/4648-1113-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
    Filesize

    64KB

  • memory/4648-185-0x00000000001D0000-0x0000000000202000-memory.dmp
    Filesize

    200KB