Analysis
-
max time kernel
144s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2022 18:15
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
setup.exe
Resource
win10v2004-20220812-en
General
-
Target
setup.exe
-
Size
460KB
-
MD5
357e1c60b7ca2bdaf8abaae8e17f345d
-
SHA1
95ee4100cb534db9b4f03fa8585c53bb14e7bd46
-
SHA256
7dfa267590515ca9e121b4ec618f1fbb988d8bcbdfa4ad27d1fd48a019707812
-
SHA512
787d51928df94ccd100d095412c6b5482a1ad4770e0e5f0532fe053bc870cddb1d1611ef0347ba639f14afe85e7f20a564113a14faf949ffe9105ed7901d480b
-
SSDEEP
6144:aHKlQVdaSHW6Oyx1WtLZnSVcU7NNfA/hPbE5Phvy/pu6agye9oZfFXgfcGVR6+Mj:iWuj6tKcgfA/2vvQpPf2pgtuEN6qg
Malware Config
Extracted
redline
megamillion
118.107.23.69:37132
-
auth_value
39bff8ca97cd0aebbdf6070fb26fa650
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1808-137-0x0000000000000000-mapping.dmp family_redline behavioral2/memory/1808-138-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
setup.exedescription pid process target process PID 4580 set thread context of 1808 4580 setup.exe setup.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
setup.exepid process 1808 setup.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
setup.exedescription pid process Token: SeDebugPrivilege 1808 setup.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
setup.exedescription pid process target process PID 4580 wrote to memory of 1808 4580 setup.exe setup.exe PID 4580 wrote to memory of 1808 4580 setup.exe setup.exe PID 4580 wrote to memory of 1808 4580 setup.exe setup.exe PID 4580 wrote to memory of 1808 4580 setup.exe setup.exe PID 4580 wrote to memory of 1808 4580 setup.exe setup.exe PID 4580 wrote to memory of 1808 4580 setup.exe setup.exe PID 4580 wrote to memory of 1808 4580 setup.exe setup.exe PID 4580 wrote to memory of 1808 4580 setup.exe setup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Users\Admin\AppData\Local\Temp\setup.exeC:\Users\Admin\AppData\Local\Temp\setup.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
789B
MD503d2df1e8834bc4ec1756735429b458c
SHA14ee6c0f5b04c8e0c5076219c5724032daab11d40
SHA256745ab70552d9a0463b791fd8dc1942838ac3e34fb1a68f09ed3766c7e3b05631
SHA5122482c3d4478125ccbc7f224f50e86b7bf925ed438b59f4dce57b9b6bcdb59df51417049096b131b6b911173550eed98bc92aba7050861de303a692f0681b197b