Analysis

  • max time kernel
    45s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 00:45

General

  • Target

    setup.exe

  • Size

    700KB

  • MD5

    c02eadc091346b614db72aa3cee4291d

  • SHA1

    aa5eb1444b14993b34679bc0ef7df63808f51d3a

  • SHA256

    e38cdc9277fbfdfc7d5deec1eaffe50bc8c190d014096301f2fb2772dc7b1f2c

  • SHA512

    f5a73d1e6aadbbac5b455101e9d1a1181743fbaf2b3674d5f132fa52c9a0c13cb4e4c1d196f97bf4faff5968aca3d05e17f660ee907c5d5d11a57d4a8f65f6b2

  • SSDEEP

    12288:KMrwy90q6cMKvL4XeQ+nqo9D73cAroNQGiLfJDhusR0c3XtxTybQH:CyoKvDJqYrPfJVuAx3Xj7

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 22 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1772
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1932
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1044
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
    Filesize

    175KB

    MD5

    c39c395d84483ecd59ac66847bf74495

    SHA1

    737bbabcd02671d8b413b3ab9ee9b91635745098

    SHA256

    475accde89f4a08af1b631bb4a616a0e99c2096781c50cf34f26edaa07e96a58

    SHA512

    7d888cbdc9a5d27b31a44dd60b4da09ef666b74e7ad52d87067c388ab1d49ef8be0c032a05feedb0267914004b140e7dbdb7661d6182853fdc7e4f169de490cc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
    Filesize

    175KB

    MD5

    c39c395d84483ecd59ac66847bf74495

    SHA1

    737bbabcd02671d8b413b3ab9ee9b91635745098

    SHA256

    475accde89f4a08af1b631bb4a616a0e99c2096781c50cf34f26edaa07e96a58

    SHA512

    7d888cbdc9a5d27b31a44dd60b4da09ef666b74e7ad52d87067c388ab1d49ef8be0c032a05feedb0267914004b140e7dbdb7661d6182853fdc7e4f169de490cc

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
    Filesize

    558KB

    MD5

    38f97c62e3c6bc71c16bff030fe12bc7

    SHA1

    3eade78d8dba3f5050f57822b8f62e030787d180

    SHA256

    26701387481bd8ad17ed972dfc12e4f2f4b6c2f8d5f5d82869e956359c1dbbe2

    SHA512

    273e91b6674417785b37dc4036a11b0ff6f3b082516d4ca76aa1b8ef64fe9e34742f0e1c4b952f9b1b4b68f7983d9299098b37e97ef6e63c290c8417cbc29053

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
    Filesize

    558KB

    MD5

    38f97c62e3c6bc71c16bff030fe12bc7

    SHA1

    3eade78d8dba3f5050f57822b8f62e030787d180

    SHA256

    26701387481bd8ad17ed972dfc12e4f2f4b6c2f8d5f5d82869e956359c1dbbe2

    SHA512

    273e91b6674417785b37dc4036a11b0ff6f3b082516d4ca76aa1b8ef64fe9e34742f0e1c4b952f9b1b4b68f7983d9299098b37e97ef6e63c290c8417cbc29053

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
    Filesize

    307KB

    MD5

    b72c6f90e3755520d9535184f8923595

    SHA1

    5372243346b62e926a6d0a127e2f6d1981e39e60

    SHA256

    a349ca7e8dc74a4eb33473aa836d22ff972dc29c6f8dcb055fa3db9e20d31990

    SHA512

    9ef4db4800ccc47b65dbdd74f8bda060c463432ecdff8c78a90be6c84d2c59a07a0be391920e3989b257622d29ee3f0a107406e0f99572c56a06dd6895377399

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
    Filesize

    307KB

    MD5

    b72c6f90e3755520d9535184f8923595

    SHA1

    5372243346b62e926a6d0a127e2f6d1981e39e60

    SHA256

    a349ca7e8dc74a4eb33473aa836d22ff972dc29c6f8dcb055fa3db9e20d31990

    SHA512

    9ef4db4800ccc47b65dbdd74f8bda060c463432ecdff8c78a90be6c84d2c59a07a0be391920e3989b257622d29ee3f0a107406e0f99572c56a06dd6895377399

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
    Filesize

    307KB

    MD5

    b72c6f90e3755520d9535184f8923595

    SHA1

    5372243346b62e926a6d0a127e2f6d1981e39e60

    SHA256

    a349ca7e8dc74a4eb33473aa836d22ff972dc29c6f8dcb055fa3db9e20d31990

    SHA512

    9ef4db4800ccc47b65dbdd74f8bda060c463432ecdff8c78a90be6c84d2c59a07a0be391920e3989b257622d29ee3f0a107406e0f99572c56a06dd6895377399

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
    Filesize

    365KB

    MD5

    698e4e5f0716dbd2a1ccda9ff118d40c

    SHA1

    5f28bdecb3f6aa53ffc05f613ae482fc0a4e5d05

    SHA256

    7bc9464d7bf6a037160af32ad3a41e57ea1488a5e78030d3034d66dc4a37076c

    SHA512

    3e47d1de95aa8e1a3bba40368393a848fd53fd5273d41466e356a418d8e59012007d139994bf1dc05e18ef9c141d8be90ecf14369a930b6128e2392cef4d26ab

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
    Filesize

    365KB

    MD5

    698e4e5f0716dbd2a1ccda9ff118d40c

    SHA1

    5f28bdecb3f6aa53ffc05f613ae482fc0a4e5d05

    SHA256

    7bc9464d7bf6a037160af32ad3a41e57ea1488a5e78030d3034d66dc4a37076c

    SHA512

    3e47d1de95aa8e1a3bba40368393a848fd53fd5273d41466e356a418d8e59012007d139994bf1dc05e18ef9c141d8be90ecf14369a930b6128e2392cef4d26ab

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
    Filesize

    365KB

    MD5

    698e4e5f0716dbd2a1ccda9ff118d40c

    SHA1

    5f28bdecb3f6aa53ffc05f613ae482fc0a4e5d05

    SHA256

    7bc9464d7bf6a037160af32ad3a41e57ea1488a5e78030d3034d66dc4a37076c

    SHA512

    3e47d1de95aa8e1a3bba40368393a848fd53fd5273d41466e356a418d8e59012007d139994bf1dc05e18ef9c141d8be90ecf14369a930b6128e2392cef4d26ab

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
    Filesize

    175KB

    MD5

    c39c395d84483ecd59ac66847bf74495

    SHA1

    737bbabcd02671d8b413b3ab9ee9b91635745098

    SHA256

    475accde89f4a08af1b631bb4a616a0e99c2096781c50cf34f26edaa07e96a58

    SHA512

    7d888cbdc9a5d27b31a44dd60b4da09ef666b74e7ad52d87067c388ab1d49ef8be0c032a05feedb0267914004b140e7dbdb7661d6182853fdc7e4f169de490cc

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
    Filesize

    175KB

    MD5

    c39c395d84483ecd59ac66847bf74495

    SHA1

    737bbabcd02671d8b413b3ab9ee9b91635745098

    SHA256

    475accde89f4a08af1b631bb4a616a0e99c2096781c50cf34f26edaa07e96a58

    SHA512

    7d888cbdc9a5d27b31a44dd60b4da09ef666b74e7ad52d87067c388ab1d49ef8be0c032a05feedb0267914004b140e7dbdb7661d6182853fdc7e4f169de490cc

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
    Filesize

    558KB

    MD5

    38f97c62e3c6bc71c16bff030fe12bc7

    SHA1

    3eade78d8dba3f5050f57822b8f62e030787d180

    SHA256

    26701387481bd8ad17ed972dfc12e4f2f4b6c2f8d5f5d82869e956359c1dbbe2

    SHA512

    273e91b6674417785b37dc4036a11b0ff6f3b082516d4ca76aa1b8ef64fe9e34742f0e1c4b952f9b1b4b68f7983d9299098b37e97ef6e63c290c8417cbc29053

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
    Filesize

    558KB

    MD5

    38f97c62e3c6bc71c16bff030fe12bc7

    SHA1

    3eade78d8dba3f5050f57822b8f62e030787d180

    SHA256

    26701387481bd8ad17ed972dfc12e4f2f4b6c2f8d5f5d82869e956359c1dbbe2

    SHA512

    273e91b6674417785b37dc4036a11b0ff6f3b082516d4ca76aa1b8ef64fe9e34742f0e1c4b952f9b1b4b68f7983d9299098b37e97ef6e63c290c8417cbc29053

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
    Filesize

    307KB

    MD5

    b72c6f90e3755520d9535184f8923595

    SHA1

    5372243346b62e926a6d0a127e2f6d1981e39e60

    SHA256

    a349ca7e8dc74a4eb33473aa836d22ff972dc29c6f8dcb055fa3db9e20d31990

    SHA512

    9ef4db4800ccc47b65dbdd74f8bda060c463432ecdff8c78a90be6c84d2c59a07a0be391920e3989b257622d29ee3f0a107406e0f99572c56a06dd6895377399

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
    Filesize

    307KB

    MD5

    b72c6f90e3755520d9535184f8923595

    SHA1

    5372243346b62e926a6d0a127e2f6d1981e39e60

    SHA256

    a349ca7e8dc74a4eb33473aa836d22ff972dc29c6f8dcb055fa3db9e20d31990

    SHA512

    9ef4db4800ccc47b65dbdd74f8bda060c463432ecdff8c78a90be6c84d2c59a07a0be391920e3989b257622d29ee3f0a107406e0f99572c56a06dd6895377399

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
    Filesize

    307KB

    MD5

    b72c6f90e3755520d9535184f8923595

    SHA1

    5372243346b62e926a6d0a127e2f6d1981e39e60

    SHA256

    a349ca7e8dc74a4eb33473aa836d22ff972dc29c6f8dcb055fa3db9e20d31990

    SHA512

    9ef4db4800ccc47b65dbdd74f8bda060c463432ecdff8c78a90be6c84d2c59a07a0be391920e3989b257622d29ee3f0a107406e0f99572c56a06dd6895377399

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
    Filesize

    365KB

    MD5

    698e4e5f0716dbd2a1ccda9ff118d40c

    SHA1

    5f28bdecb3f6aa53ffc05f613ae482fc0a4e5d05

    SHA256

    7bc9464d7bf6a037160af32ad3a41e57ea1488a5e78030d3034d66dc4a37076c

    SHA512

    3e47d1de95aa8e1a3bba40368393a848fd53fd5273d41466e356a418d8e59012007d139994bf1dc05e18ef9c141d8be90ecf14369a930b6128e2392cef4d26ab

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
    Filesize

    365KB

    MD5

    698e4e5f0716dbd2a1ccda9ff118d40c

    SHA1

    5f28bdecb3f6aa53ffc05f613ae482fc0a4e5d05

    SHA256

    7bc9464d7bf6a037160af32ad3a41e57ea1488a5e78030d3034d66dc4a37076c

    SHA512

    3e47d1de95aa8e1a3bba40368393a848fd53fd5273d41466e356a418d8e59012007d139994bf1dc05e18ef9c141d8be90ecf14369a930b6128e2392cef4d26ab

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
    Filesize

    365KB

    MD5

    698e4e5f0716dbd2a1ccda9ff118d40c

    SHA1

    5f28bdecb3f6aa53ffc05f613ae482fc0a4e5d05

    SHA256

    7bc9464d7bf6a037160af32ad3a41e57ea1488a5e78030d3034d66dc4a37076c

    SHA512

    3e47d1de95aa8e1a3bba40368393a848fd53fd5273d41466e356a418d8e59012007d139994bf1dc05e18ef9c141d8be90ecf14369a930b6128e2392cef4d26ab

  • memory/600-1043-0x00000000002A0000-0x00000000002D2000-memory.dmp
    Filesize

    200KB

  • memory/600-1044-0x0000000002450000-0x0000000002490000-memory.dmp
    Filesize

    256KB

  • memory/1044-143-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-153-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-1034-0x0000000004C50000-0x0000000004C90000-memory.dmp
    Filesize

    256KB

  • memory/1044-161-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-159-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-157-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-155-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-151-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-149-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-147-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-145-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-141-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-139-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-137-0x0000000004C50000-0x0000000004C90000-memory.dmp
    Filesize

    256KB

  • memory/1044-136-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-135-0x0000000004C50000-0x0000000004C90000-memory.dmp
    Filesize

    256KB

  • memory/1044-123-0x0000000004C90000-0x0000000004CD6000-memory.dmp
    Filesize

    280KB

  • memory/1044-124-0x0000000004CD0000-0x0000000004D14000-memory.dmp
    Filesize

    272KB

  • memory/1044-125-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-126-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-128-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-130-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-132-0x0000000004CD0000-0x0000000004D0F000-memory.dmp
    Filesize

    252KB

  • memory/1044-133-0x0000000000320000-0x000000000036B000-memory.dmp
    Filesize

    300KB

  • memory/1932-100-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-86-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-106-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-84-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-94-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-92-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-96-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-112-0x0000000000400000-0x000000000070F000-memory.dmp
    Filesize

    3.1MB

  • memory/1932-108-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-110-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-78-0x0000000000750000-0x000000000076A000-memory.dmp
    Filesize

    104KB

  • memory/1932-88-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-111-0x0000000000400000-0x000000000070F000-memory.dmp
    Filesize

    3.1MB

  • memory/1932-102-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-104-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-98-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-83-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB

  • memory/1932-82-0x0000000000820000-0x0000000000838000-memory.dmp
    Filesize

    96KB

  • memory/1932-81-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/1932-80-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/1932-79-0x0000000000240000-0x000000000026D000-memory.dmp
    Filesize

    180KB

  • memory/1932-90-0x0000000000820000-0x0000000000832000-memory.dmp
    Filesize

    72KB