Analysis
-
max time kernel
90s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
30/07/2022, 04:18
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20220715-en
General
-
Target
Setup.exe
-
Size
2.5MB
-
MD5
692bb5c0a6be51f599fc7c89b54ed533
-
SHA1
6ecc3892d959822a7a5d4803f665d4407e70dbe1
-
SHA256
158e17bf5074a1e8e04d1f76adb1b19991e8646be719149bc2f3c93300ab544c
-
SHA512
a79cd83a17532ab4bdd458cc4b5c997a57de6d65708bb01bec1e133040ad9870303a259442c9b7e3fffc8c45ea97da07c9f1b802f9361203af4ac28b414f6450
Malware Config
Extracted
redline
193.106.191.160:8673
-
auth_value
6988f8340a66b40e87fa1375bd2f916c
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/197028-131-0x0000000000340000-0x0000000000360000-memory.dmp family_redline -
YTStealer payload 2 IoCs
resource yara_rule behavioral2/memory/1584-152-0x0000000000F60000-0x0000000001D38000-memory.dmp family_ytstealer behavioral2/memory/1584-155-0x0000000000F60000-0x0000000001D38000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1584 yu.exe -
resource yara_rule behavioral2/files/0x0010000000022f2f-150.dat upx behavioral2/files/0x0010000000022f2f-149.dat upx behavioral2/memory/1584-151-0x0000000000F60000-0x0000000001D38000-memory.dmp upx behavioral2/memory/1584-152-0x0000000000F60000-0x0000000001D38000-memory.dmp upx behavioral2/memory/1584-155-0x0000000000F60000-0x0000000001D38000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1440 set thread context of 197028 1440 Setup.exe 83 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 197028 AppLaunch.exe 1584 yu.exe 1584 yu.exe 1584 yu.exe 1584 yu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 197028 AppLaunch.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1440 wrote to memory of 197028 1440 Setup.exe 83 PID 1440 wrote to memory of 197028 1440 Setup.exe 83 PID 1440 wrote to memory of 197028 1440 Setup.exe 83 PID 1440 wrote to memory of 197028 1440 Setup.exe 83 PID 1440 wrote to memory of 197028 1440 Setup.exe 83 PID 197028 wrote to memory of 1584 197028 AppLaunch.exe 91 PID 197028 wrote to memory of 1584 197028 AppLaunch.exe 91 PID 1584 wrote to memory of 3416 1584 yu.exe 93 PID 1584 wrote to memory of 3416 1584 yu.exe 93 PID 3416 wrote to memory of 2628 3416 cmd.exe 95 PID 3416 wrote to memory of 2628 3416 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:197028 -
C:\Users\Admin\AppData\Roaming\yu.exe"C:\Users\Admin\AppData\Roaming\yu.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\yu.exe4⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 05⤵PID:2628
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5
-
Filesize
4.0MB
MD5da70d0aab8cad0887e5e9b5174c9d87d
SHA1af5096c0b9fd4f4926850c4479c8e0e0eac8c91b
SHA2566617c1ab08b88711538b600fc4c5cf76098088b436185f5590cdb0e1fc1f6b13
SHA512c100a08bccfa00dcf93160b6174940db1b6839aafbbaec8caa25c4c0e004c96aebf243552df85b7dff56915401bfcb0ecb9caa9bce2edf0d29a9b52c849ebcc5