Analysis

  • max time kernel
    105s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 00:46

General

  • Target

    setup.exe

  • Size

    700KB

  • MD5

    46bb816f2eb057bc22dfdb150f0096a1

  • SHA1

    2c217de2fa38be8a972243deb9740f25230fdc37

  • SHA256

    e6c7dc07c8b99256f1f4ae9532f8cd046a6d776021fb50ea9e9108c3f206ca55

  • SHA512

    09ff178de3020403190c966a3615eec900308fc08e58343aca9ce855f6f75190418159cee17183c7b82f30e20780bae61bb389af1389e681db7e9685f27c121f

  • SSDEEP

    12288:4Mrsy90DDZHhi4chLit/SQ9D/HcAqSJMOpBfvyEzp:0yADBhi4c5I3qS6GBfdN

Malware Config

Extracted

Family

redline

Botnet

rosn

C2

176.113.115.145:4125

Attributes
  • auth_value

    050a19e1db4d0024b0f23b37dcf961f4

Extracted

Family

redline

Botnet

from

C2

176.113.115.145:4125

Attributes
  • auth_value

    8633e283485822a4a48f0a41d5397566

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\setup.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un630810.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un630810.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2553.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2553.exe
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 1084
          4⤵
          • Program crash
          PID:816
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0172.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0172.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:972
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 972 -s 1348
          4⤵
          • Program crash
          PID:3664
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si556963.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si556963.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4024
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 404 -ip 404
    1⤵
      PID:212
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 972 -ip 972
      1⤵
        PID:5028

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si556963.exe
        Filesize

        175KB

        MD5

        b4e5d86668934022b1d391c00322a547

        SHA1

        07bea310f334169ba6d0647504b3ff5530f064e3

        SHA256

        aeac1ae29d97fbca8aad20560caa8cf45eaf5c04f96f4a040d939cf6ef8c4a1b

        SHA512

        2f8f5643af73832a9c7691af2f97f27d7819998c5ebb7a4fc79865655a692022dd4b412003724833c23b1e11f52ef01c076668e595e6b661d179770a104939af

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\si556963.exe
        Filesize

        175KB

        MD5

        b4e5d86668934022b1d391c00322a547

        SHA1

        07bea310f334169ba6d0647504b3ff5530f064e3

        SHA256

        aeac1ae29d97fbca8aad20560caa8cf45eaf5c04f96f4a040d939cf6ef8c4a1b

        SHA512

        2f8f5643af73832a9c7691af2f97f27d7819998c5ebb7a4fc79865655a692022dd4b412003724833c23b1e11f52ef01c076668e595e6b661d179770a104939af

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un630810.exe
        Filesize

        558KB

        MD5

        4b6e3e718889f6c14a1c2bd5da13425f

        SHA1

        6c2b83ba136160b8474123ea15e9c652c9948725

        SHA256

        7afca33f40a44431fcbe34d00c3aa71f8c311078ed6ad44af20c4ecf609a3360

        SHA512

        5671bced68f974f01640bed349bd33dffedab9e98b4d79b51d385fc8f55e448d69242f38cca0d6b9eb0bf506cb53283b49bf2c2d64a832110ea713d1b04dada7

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\un630810.exe
        Filesize

        558KB

        MD5

        4b6e3e718889f6c14a1c2bd5da13425f

        SHA1

        6c2b83ba136160b8474123ea15e9c652c9948725

        SHA256

        7afca33f40a44431fcbe34d00c3aa71f8c311078ed6ad44af20c4ecf609a3360

        SHA512

        5671bced68f974f01640bed349bd33dffedab9e98b4d79b51d385fc8f55e448d69242f38cca0d6b9eb0bf506cb53283b49bf2c2d64a832110ea713d1b04dada7

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2553.exe
        Filesize

        307KB

        MD5

        c0ea91bc55c2211b502a409adebc5252

        SHA1

        8e3d4198dd9985f088e3b7f2d153b5283e7e592b

        SHA256

        e22e77988ba900e5027828c2193f575967fe656b5530d91b33ee90084d738cf1

        SHA512

        fc12696114cc8fcf33681744a4046b4edc5f70c888e5e8a90bc35302ca00e78cb2fee0c163f7773437fb66e8287d7a628978059fb05374bfbba3285decf54a41

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\pro2553.exe
        Filesize

        307KB

        MD5

        c0ea91bc55c2211b502a409adebc5252

        SHA1

        8e3d4198dd9985f088e3b7f2d153b5283e7e592b

        SHA256

        e22e77988ba900e5027828c2193f575967fe656b5530d91b33ee90084d738cf1

        SHA512

        fc12696114cc8fcf33681744a4046b4edc5f70c888e5e8a90bc35302ca00e78cb2fee0c163f7773437fb66e8287d7a628978059fb05374bfbba3285decf54a41

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0172.exe
        Filesize

        365KB

        MD5

        707a3b3f642ccbb1a8a0f2da5a4ce182

        SHA1

        335c26b7d10bad9dff0875724e3f685257541d4c

        SHA256

        b4ecf0938283a33fad0fc65abb3b70c9217fc033ec64d06eabb3bba7ce9a2fe2

        SHA512

        078987590e166636d0b733b10d98c341a994a5e68704f9953b8dcd8ea32af2de697545753209b35461ad9fbb404210cba3c4f15927bbb7a8540f5d1a153ce9f1

      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\qu0172.exe
        Filesize

        365KB

        MD5

        707a3b3f642ccbb1a8a0f2da5a4ce182

        SHA1

        335c26b7d10bad9dff0875724e3f685257541d4c

        SHA256

        b4ecf0938283a33fad0fc65abb3b70c9217fc033ec64d06eabb3bba7ce9a2fe2

        SHA512

        078987590e166636d0b733b10d98c341a994a5e68704f9953b8dcd8ea32af2de697545753209b35461ad9fbb404210cba3c4f15927bbb7a8540f5d1a153ce9f1

      • memory/404-148-0x0000000000710000-0x000000000073D000-memory.dmp
        Filesize

        180KB

      • memory/404-149-0x0000000004E10000-0x00000000053B4000-memory.dmp
        Filesize

        5.6MB

      • memory/404-150-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-151-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-153-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-155-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-157-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-159-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-161-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-163-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-165-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-167-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-170-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/404-172-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/404-171-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-168-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/404-174-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-176-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-178-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-180-0x0000000002720000-0x0000000002732000-memory.dmp
        Filesize

        72KB

      • memory/404-181-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/404-183-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/404-184-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/404-185-0x0000000002790000-0x00000000027A0000-memory.dmp
        Filesize

        64KB

      • memory/404-186-0x0000000000400000-0x000000000070F000-memory.dmp
        Filesize

        3.1MB

      • memory/972-192-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-230-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/972-194-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-196-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-198-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-200-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-202-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-204-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-206-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-208-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-210-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-212-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-214-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-220-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-218-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-222-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-216-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-224-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-229-0x00000000007F0000-0x000000000083B000-memory.dmp
        Filesize

        300KB

      • memory/972-191-0x0000000002880000-0x00000000028BF000-memory.dmp
        Filesize

        252KB

      • memory/972-232-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/972-233-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/972-1101-0x0000000005460000-0x0000000005A78000-memory.dmp
        Filesize

        6.1MB

      • memory/972-1102-0x0000000005A80000-0x0000000005B8A000-memory.dmp
        Filesize

        1.0MB

      • memory/972-1103-0x0000000004E10000-0x0000000004E22000-memory.dmp
        Filesize

        72KB

      • memory/972-1104-0x0000000004E30000-0x0000000004E6C000-memory.dmp
        Filesize

        240KB

      • memory/972-1105-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/972-1107-0x0000000005E10000-0x0000000005EA2000-memory.dmp
        Filesize

        584KB

      • memory/972-1108-0x0000000005EB0000-0x0000000005F16000-memory.dmp
        Filesize

        408KB

      • memory/972-1109-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/972-1110-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/972-1111-0x0000000006710000-0x00000000068D2000-memory.dmp
        Filesize

        1.8MB

      • memory/972-1112-0x00000000068F0000-0x0000000006E1C000-memory.dmp
        Filesize

        5.2MB

      • memory/972-1113-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
        Filesize

        64KB

      • memory/972-1114-0x00000000024E0000-0x0000000002556000-memory.dmp
        Filesize

        472KB

      • memory/972-1115-0x00000000080D0000-0x0000000008120000-memory.dmp
        Filesize

        320KB

      • memory/4024-1121-0x0000000000F60000-0x0000000000F92000-memory.dmp
        Filesize

        200KB

      • memory/4024-1122-0x00000000058B0000-0x00000000058C0000-memory.dmp
        Filesize

        64KB