Analysis
-
max time kernel
501s -
max time network
504s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-es -
resource tags
arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
07/06/2023, 21:21
Static task
static1
Behavioral task
behavioral1
Sample
Setupppp.rar
Resource
win10v2004-20230220-es
General
-
Target
Setupppp.rar
-
Size
2.7MB
-
MD5
b92274784508801cc505787210efecc7
-
SHA1
edddb4e063c4c1b06de759479bc368817601e6c3
-
SHA256
9d7429145a7643272e55fb1e756582ea9e3dd2daf182c518ee9816f44d81cf81
-
SHA512
e0b2bd505e515eb6c0f9d303cc3d3fc3797a23d36c38e43ff46e808bd4b920e6ea2f5b2fe7e836a4b4ff2a555956e2e8bac379ee63ccbe75fac9a5ced63d034c
-
SSDEEP
49152:i+7Kh+VRGEfU4z0J3VVHTych7Rwy0KputAmb6iqnOyG/0Onc63bg:iiKhcGMcfHTygl0uutJzfg
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/4248-175-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
Executes dropped EXE 1 IoCs
pid Process 4812 Setup.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4812 set thread context of 4248 4812 Setup.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 544 4812 WerFault.exe 96 -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4248 RegSvcs.exe 4248 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 4140 7zG.exe Token: 35 4140 7zG.exe Token: SeSecurityPrivilege 4140 7zG.exe Token: SeSecurityPrivilege 4140 7zG.exe Token: SeDebugPrivilege 4248 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4140 7zG.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5064 OpenWith.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4812 wrote to memory of 4248 4812 Setup.exe 99 PID 4812 wrote to memory of 4248 4812 Setup.exe 99 PID 4812 wrote to memory of 4248 4812 Setup.exe 99 PID 4812 wrote to memory of 4248 4812 Setup.exe 99 PID 4812 wrote to memory of 4248 4812 Setup.exe 99
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\Setupppp.rar1⤵
- Modifies registry class
PID:2360
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5064
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:984
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\Setupppp\" -spe -an -ai#7zMap7061:74:7zEvent185591⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4140
-
C:\Users\Admin\Desktop\Setupppp\Setup.exe"C:\Users\Admin\Desktop\Setupppp\Setup.exe"1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 6242⤵
- Program crash
PID:544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4812 -ip 48121⤵PID:3272
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5d043e279c61ead42c8eb4be11c440bfa
SHA18d331bf365dae952d737851461e34b356c4c7038
SHA2567acc1dc6e32284f96d588b74fb50bd6358b441fb1c31b09b9c3aafb370bda9a0
SHA5122fdbbf54cf3fd4de08445268383d0bc16bb9e4ed6361c41c1f96e5fa97cbc5251d443c3e69d45f43c407483950ed62f7f6a62902005f226516caff824cc75603
-
Filesize
1.0MB
MD5d043e279c61ead42c8eb4be11c440bfa
SHA18d331bf365dae952d737851461e34b356c4c7038
SHA2567acc1dc6e32284f96d588b74fb50bd6358b441fb1c31b09b9c3aafb370bda9a0
SHA5122fdbbf54cf3fd4de08445268383d0bc16bb9e4ed6361c41c1f96e5fa97cbc5251d443c3e69d45f43c407483950ed62f7f6a62902005f226516caff824cc75603