Analysis
-
max time kernel
98s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2022 18:15
Static task
static1
Behavioral task
behavioral1
Sample
Setup 2.exe
Resource
win7-20220812-en
General
-
Target
Setup 2.exe
-
Size
9KB
-
MD5
c2c84226444eb2597f9b000bb59d2db7
-
SHA1
e9eb9b080059e7ee92c28debbbfcd3560d93f2a2
-
SHA256
86e79986dc2a94049d06e9501a21d541fdaada04e47e7bf49aaa04bc0479f710
-
SHA512
fb054e6c659c487fcb86f49798cf59063a86a102fc2af24ecf589c09e9eaae2f253d5e7b533e2133321bb4dfe88ecf71e0cafd1678bcf44a3c3eb4605fc66cc7
-
SSDEEP
192:JAPr/j+peQbAINi7RrKBAPTXrWfYVjlM4mIgV:yD/j+8QbAT7Rr8sTXCQvcIg
Malware Config
Extracted
redline
45.138.74.121:80
-
auth_value
789c24c515d0ca3018de8d8c611caf08
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/100988-145-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
YTStealer payload 2 IoCs
resource yara_rule behavioral2/memory/1356-154-0x0000000000840000-0x000000000165A000-memory.dmp family_ytstealer behavioral2/memory/1356-166-0x0000000000840000-0x000000000165A000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 1356 NH9Y8.exe 1320 S2Y9F.exe -
resource yara_rule behavioral2/files/0x0008000000022e2b-135.dat upx behavioral2/files/0x0008000000022e2b-136.dat upx behavioral2/memory/1356-137-0x0000000000840000-0x000000000165A000-memory.dmp upx behavioral2/memory/1356-154-0x0000000000840000-0x000000000165A000-memory.dmp upx behavioral2/memory/1356-166-0x0000000000840000-0x000000000165A000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Setup 2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1320 set thread context of 100988 1320 S2Y9F.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4060 powershell.exe 4060 powershell.exe 4060 powershell.exe 100988 AppLaunch.exe 100988 AppLaunch.exe 100988 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4880 Setup 2.exe Token: SeDebugPrivilege 100988 AppLaunch.exe Token: SeDebugPrivilege 4060 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4880 wrote to memory of 1356 4880 Setup 2.exe 84 PID 4880 wrote to memory of 1356 4880 Setup 2.exe 84 PID 4880 wrote to memory of 1320 4880 Setup 2.exe 85 PID 4880 wrote to memory of 1320 4880 Setup 2.exe 85 PID 4880 wrote to memory of 1320 4880 Setup 2.exe 85 PID 4880 wrote to memory of 20416 4880 Setup 2.exe 87 PID 4880 wrote to memory of 20416 4880 Setup 2.exe 87 PID 20416 wrote to memory of 20584 20416 cmd.exe 89 PID 20416 wrote to memory of 20584 20416 cmd.exe 89 PID 1320 wrote to memory of 100988 1320 S2Y9F.exe 90 PID 1320 wrote to memory of 100988 1320 S2Y9F.exe 90 PID 1320 wrote to memory of 100988 1320 S2Y9F.exe 90 PID 1320 wrote to memory of 100988 1320 S2Y9F.exe 90 PID 1320 wrote to memory of 100988 1320 S2Y9F.exe 90 PID 1356 wrote to memory of 4060 1356 NH9Y8.exe 102 PID 1356 wrote to memory of 4060 1356 NH9Y8.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup 2.exe"C:\Users\Admin\AppData\Local\Temp\Setup 2.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Users\Admin\AppData\Local\Temp\NH9Y8.exe"C:\Users\Admin\AppData\Local\Temp\NH9Y8.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
C:\Users\Admin\AppData\Local\Temp\S2Y9F.exe"C:\Users\Admin\AppData\Local\Temp\S2Y9F.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:100988
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "Setup 2.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:20416 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 53⤵PID:20584
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD53396ca21ec2620532b08c9823e7a246c
SHA18c380dec5387c300b4ccce56a7086d0211f2347d
SHA2565f76670ab4cddd48de1abf8340799665d88f9d13856bffc79e175170605ce777
SHA51205b07f13feb6a99ce0457ceedce9795bdebcab81be25d6b351f5222a5afff534939952bae02f5707b549fd8d1fd96027bf00c6d643a67b51b4e3b8ddc32dcef7
-
Filesize
4.3MB
MD53396ca21ec2620532b08c9823e7a246c
SHA18c380dec5387c300b4ccce56a7086d0211f2347d
SHA2565f76670ab4cddd48de1abf8340799665d88f9d13856bffc79e175170605ce777
SHA51205b07f13feb6a99ce0457ceedce9795bdebcab81be25d6b351f5222a5afff534939952bae02f5707b549fd8d1fd96027bf00c6d643a67b51b4e3b8ddc32dcef7
-
Filesize
475KB
MD5cbb9bfbaaf3b05cfaeca3f36f23e3e89
SHA1efe3e26798474754f465c85524088e3d3814f24a
SHA256f6d09cfdff46132187828ea15db4bd103ed62aec6fe4a1b416f93f49cb14db7c
SHA51273fa4537c1a9e84d735e73a04da25725430db7235b5e09b59c63e7229b00e25d788d0aab0e5232bedde0105043b70ac092d52325868d239956a9e9605d8d3636
-
Filesize
475KB
MD5cbb9bfbaaf3b05cfaeca3f36f23e3e89
SHA1efe3e26798474754f465c85524088e3d3814f24a
SHA256f6d09cfdff46132187828ea15db4bd103ed62aec6fe4a1b416f93f49cb14db7c
SHA51273fa4537c1a9e84d735e73a04da25725430db7235b5e09b59c63e7229b00e25d788d0aab0e5232bedde0105043b70ac092d52325868d239956a9e9605d8d3636