Analysis

  • max time kernel
    58s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 00:45

General

  • Target

    setup.exe

  • Size

    700KB

  • MD5

    c02eadc091346b614db72aa3cee4291d

  • SHA1

    aa5eb1444b14993b34679bc0ef7df63808f51d3a

  • SHA256

    e38cdc9277fbfdfc7d5deec1eaffe50bc8c190d014096301f2fb2772dc7b1f2c

  • SHA512

    f5a73d1e6aadbbac5b455101e9d1a1181743fbaf2b3674d5f132fa52c9a0c13cb4e4c1d196f97bf4faff5968aca3d05e17f660ee907c5d5d11a57d4a8f65f6b2

  • SSDEEP

    12288:KMrwy90q6cMKvL4XeQ+nqo9D73cAroNQGiLfJDhusR0c3XtxTybQH:CyoKvDJqYrPfJVuAx3Xj7

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4164
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3532
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 1080
          4⤵
          • Program crash
          PID:4604
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4876
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4876 -s 1340
          4⤵
          • Program crash
          PID:4804
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3532 -ip 3532
    1⤵
      PID:3968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4876 -ip 4876
      1⤵
        PID:4020

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
        Filesize

        175KB

        MD5

        c39c395d84483ecd59ac66847bf74495

        SHA1

        737bbabcd02671d8b413b3ab9ee9b91635745098

        SHA256

        475accde89f4a08af1b631bb4a616a0e99c2096781c50cf34f26edaa07e96a58

        SHA512

        7d888cbdc9a5d27b31a44dd60b4da09ef666b74e7ad52d87067c388ab1d49ef8be0c032a05feedb0267914004b140e7dbdb7661d6182853fdc7e4f169de490cc

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si513750.exe
        Filesize

        175KB

        MD5

        c39c395d84483ecd59ac66847bf74495

        SHA1

        737bbabcd02671d8b413b3ab9ee9b91635745098

        SHA256

        475accde89f4a08af1b631bb4a616a0e99c2096781c50cf34f26edaa07e96a58

        SHA512

        7d888cbdc9a5d27b31a44dd60b4da09ef666b74e7ad52d87067c388ab1d49ef8be0c032a05feedb0267914004b140e7dbdb7661d6182853fdc7e4f169de490cc

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
        Filesize

        558KB

        MD5

        38f97c62e3c6bc71c16bff030fe12bc7

        SHA1

        3eade78d8dba3f5050f57822b8f62e030787d180

        SHA256

        26701387481bd8ad17ed972dfc12e4f2f4b6c2f8d5f5d82869e956359c1dbbe2

        SHA512

        273e91b6674417785b37dc4036a11b0ff6f3b082516d4ca76aa1b8ef64fe9e34742f0e1c4b952f9b1b4b68f7983d9299098b37e97ef6e63c290c8417cbc29053

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un784020.exe
        Filesize

        558KB

        MD5

        38f97c62e3c6bc71c16bff030fe12bc7

        SHA1

        3eade78d8dba3f5050f57822b8f62e030787d180

        SHA256

        26701387481bd8ad17ed972dfc12e4f2f4b6c2f8d5f5d82869e956359c1dbbe2

        SHA512

        273e91b6674417785b37dc4036a11b0ff6f3b082516d4ca76aa1b8ef64fe9e34742f0e1c4b952f9b1b4b68f7983d9299098b37e97ef6e63c290c8417cbc29053

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
        Filesize

        307KB

        MD5

        b72c6f90e3755520d9535184f8923595

        SHA1

        5372243346b62e926a6d0a127e2f6d1981e39e60

        SHA256

        a349ca7e8dc74a4eb33473aa836d22ff972dc29c6f8dcb055fa3db9e20d31990

        SHA512

        9ef4db4800ccc47b65dbdd74f8bda060c463432ecdff8c78a90be6c84d2c59a07a0be391920e3989b257622d29ee3f0a107406e0f99572c56a06dd6895377399

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro7511.exe
        Filesize

        307KB

        MD5

        b72c6f90e3755520d9535184f8923595

        SHA1

        5372243346b62e926a6d0a127e2f6d1981e39e60

        SHA256

        a349ca7e8dc74a4eb33473aa836d22ff972dc29c6f8dcb055fa3db9e20d31990

        SHA512

        9ef4db4800ccc47b65dbdd74f8bda060c463432ecdff8c78a90be6c84d2c59a07a0be391920e3989b257622d29ee3f0a107406e0f99572c56a06dd6895377399

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
        Filesize

        365KB

        MD5

        698e4e5f0716dbd2a1ccda9ff118d40c

        SHA1

        5f28bdecb3f6aa53ffc05f613ae482fc0a4e5d05

        SHA256

        7bc9464d7bf6a037160af32ad3a41e57ea1488a5e78030d3034d66dc4a37076c

        SHA512

        3e47d1de95aa8e1a3bba40368393a848fd53fd5273d41466e356a418d8e59012007d139994bf1dc05e18ef9c141d8be90ecf14369a930b6128e2392cef4d26ab

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu2846.exe
        Filesize

        365KB

        MD5

        698e4e5f0716dbd2a1ccda9ff118d40c

        SHA1

        5f28bdecb3f6aa53ffc05f613ae482fc0a4e5d05

        SHA256

        7bc9464d7bf6a037160af32ad3a41e57ea1488a5e78030d3034d66dc4a37076c

        SHA512

        3e47d1de95aa8e1a3bba40368393a848fd53fd5273d41466e356a418d8e59012007d139994bf1dc05e18ef9c141d8be90ecf14369a930b6128e2392cef4d26ab

      • memory/3532-148-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/3532-149-0x0000000004D50000-0x0000000004D60000-memory.dmp
        Filesize

        64KB

      • memory/3532-150-0x0000000004D60000-0x0000000005304000-memory.dmp
        Filesize

        5.6MB

      • memory/3532-152-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-151-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-154-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-156-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-158-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-160-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-162-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-164-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-166-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-168-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-170-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-172-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-174-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-176-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-178-0x0000000004C70000-0x0000000004C82000-memory.dmp
        Filesize

        72KB

      • memory/3532-179-0x0000000004D50000-0x0000000004D60000-memory.dmp
        Filesize

        64KB

      • memory/3532-180-0x0000000004D50000-0x0000000004D60000-memory.dmp
        Filesize

        64KB

      • memory/3532-181-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/3532-182-0x0000000004D50000-0x0000000004D60000-memory.dmp
        Filesize

        64KB

      • memory/3532-184-0x0000000004D50000-0x0000000004D60000-memory.dmp
        Filesize

        64KB

      • memory/3532-185-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/4516-1121-0x00000000057E0000-0x00000000057F0000-memory.dmp
        Filesize

        64KB

      • memory/4516-1120-0x0000000000BD0000-0x0000000000C02000-memory.dmp
        Filesize

        200KB

      • memory/4876-193-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/4876-223-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-194-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-195-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-197-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-199-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-201-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-203-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-205-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-207-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-209-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-211-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-213-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-215-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-217-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-219-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-221-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-192-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/4876-225-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-227-0x00000000027A0000-0x00000000027DF000-memory.dmp
        Filesize

        252KB

      • memory/4876-1100-0x00000000053F0000-0x0000000005A08000-memory.dmp
        Filesize

        6.1MB

      • memory/4876-1101-0x0000000005A10000-0x0000000005B1A000-memory.dmp
        Filesize

        1.0MB

      • memory/4876-1102-0x0000000004E10000-0x0000000004E22000-memory.dmp
        Filesize

        72KB

      • memory/4876-1103-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/4876-1104-0x0000000005B20000-0x0000000005B5C000-memory.dmp
        Filesize

        240KB

      • memory/4876-1105-0x0000000005E10000-0x0000000005EA2000-memory.dmp
        Filesize

        584KB

      • memory/4876-1106-0x0000000005EB0000-0x0000000005F16000-memory.dmp
        Filesize

        408KB

      • memory/4876-1107-0x00000000065D0000-0x0000000006792000-memory.dmp
        Filesize

        1.8MB

      • memory/4876-1108-0x00000000067B0000-0x0000000006CDC000-memory.dmp
        Filesize

        5.2MB

      • memory/4876-1110-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/4876-1112-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/4876-1111-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/4876-191-0x0000000004E30000-0x0000000004E40000-memory.dmp
        Filesize

        64KB

      • memory/4876-190-0x0000000000720000-0x000000000076B000-memory.dmp
        Filesize

        300KB

      • memory/4876-1113-0x0000000008330000-0x00000000083A6000-memory.dmp
        Filesize

        472KB

      • memory/4876-1114-0x00000000083B0000-0x0000000008400000-memory.dmp
        Filesize

        320KB