Analysis
-
max time kernel
118s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
25-08-2023 02:49
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win10v2004-20230703-en
General
-
Target
Setup.exe
-
Size
238KB
-
MD5
c913d783de7b3d8af7f333abdab32d59
-
SHA1
f5a36e0622b482c886aed99ab2ec75f391db4f9c
-
SHA256
e31cd4a352c3550c113a4b3a15646688afd2e92d9f7cf0e23e147203da08d173
-
SHA512
4825018c0e74a3cad0bfe53afc459b95ad658f13505f92291d8aa628cb6c7521a9d5097919bbccb4d850500ba3f4734d1dc528c89b81204b8384010328c9cab1
-
SSDEEP
6144:jf/8Rlc0jWtxg3FSwC76VtloLQnfbUyz24q9v:jylrsxg3FSwC76VfHp2/l
Malware Config
Extracted
redline
@prsvt6666
94.142.138.4:80
-
auth_value
87d1997a564fa7581db209cc71c07a4e
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 2748 conhost.exe 2964 7z.exe 2164 7z.exe 2492 7z.exe 1368 4523423.exe -
Loads dropped DLL 11 IoCs
pid Process 2220 Setup.exe 2748 conhost.exe 2748 conhost.exe 1108 cmd.exe 2964 7z.exe 1108 cmd.exe 2164 7z.exe 1108 cmd.exe 2492 7z.exe 1368 4523423.exe 1368 4523423.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Setup.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1368 4523423.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2220 Setup.exe 2220 Setup.exe 1368 4523423.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 2220 Setup.exe Token: SeRestorePrivilege 2220 Setup.exe Token: SeBackupPrivilege 2220 Setup.exe Token: SeRestorePrivilege 2964 7z.exe Token: 35 2964 7z.exe Token: SeSecurityPrivilege 2964 7z.exe Token: SeSecurityPrivilege 2964 7z.exe Token: SeRestorePrivilege 2164 7z.exe Token: 35 2164 7z.exe Token: SeSecurityPrivilege 2164 7z.exe Token: SeSecurityPrivilege 2164 7z.exe Token: SeRestorePrivilege 2492 7z.exe Token: 35 2492 7z.exe Token: SeSecurityPrivilege 2492 7z.exe Token: SeSecurityPrivilege 2492 7z.exe Token: SeDebugPrivilege 1368 4523423.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2748 2220 Setup.exe 30 PID 2220 wrote to memory of 2748 2220 Setup.exe 30 PID 2220 wrote to memory of 2748 2220 Setup.exe 30 PID 2220 wrote to memory of 2748 2220 Setup.exe 30 PID 2220 wrote to memory of 2748 2220 Setup.exe 30 PID 2220 wrote to memory of 2748 2220 Setup.exe 30 PID 2220 wrote to memory of 2748 2220 Setup.exe 30 PID 2748 wrote to memory of 1108 2748 conhost.exe 31 PID 2748 wrote to memory of 1108 2748 conhost.exe 31 PID 2748 wrote to memory of 1108 2748 conhost.exe 31 PID 2748 wrote to memory of 1108 2748 conhost.exe 31 PID 2748 wrote to memory of 1108 2748 conhost.exe 31 PID 2748 wrote to memory of 1108 2748 conhost.exe 31 PID 2748 wrote to memory of 1108 2748 conhost.exe 31 PID 1108 wrote to memory of 1652 1108 cmd.exe 33 PID 1108 wrote to memory of 1652 1108 cmd.exe 33 PID 1108 wrote to memory of 1652 1108 cmd.exe 33 PID 1108 wrote to memory of 2964 1108 cmd.exe 34 PID 1108 wrote to memory of 2964 1108 cmd.exe 34 PID 1108 wrote to memory of 2964 1108 cmd.exe 34 PID 1108 wrote to memory of 2164 1108 cmd.exe 35 PID 1108 wrote to memory of 2164 1108 cmd.exe 35 PID 1108 wrote to memory of 2164 1108 cmd.exe 35 PID 1108 wrote to memory of 2492 1108 cmd.exe 36 PID 1108 wrote to memory of 2492 1108 cmd.exe 36 PID 1108 wrote to memory of 2492 1108 cmd.exe 36 PID 1108 wrote to memory of 2888 1108 cmd.exe 37 PID 1108 wrote to memory of 2888 1108 cmd.exe 37 PID 1108 wrote to memory of 2888 1108 cmd.exe 37 PID 1108 wrote to memory of 1368 1108 cmd.exe 38 PID 1108 wrote to memory of 1368 1108 cmd.exe 38 PID 1108 wrote to memory of 1368 1108 cmd.exe 38 PID 1108 wrote to memory of 1368 1108 cmd.exe 38 PID 1108 wrote to memory of 1368 1108 cmd.exe 38 PID 1108 wrote to memory of 1368 1108 cmd.exe 38 PID 1108 wrote to memory of 1368 1108 cmd.exe 38 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2888 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Loads dropped DLL
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\conhost.exe"C:\Users\Admin\AppData\Local\Temp\conhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\mode.commode 65,104⤵PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e file.zip -p55432280245522270875720630 -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_2.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\main\7z.exe7z.exe e extracted/file_1.zip -oextracted4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\system32\attrib.exeattrib +H "4523423.exe"4⤵
- Views/modifies file attributes
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\main\4523423.exe"4523423.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5477dbc33c6dea724c0a9d6969f1aea0e
SHA1e9642b2e0c1f58bab6119b5d9713a2af987715fe
SHA256cff4738febe9bfbeeaecf20bf24ec7acd19ed5b94f364da02d09bdedcbf50f91
SHA512dcbf9f127becbd9d007bbb30332ae1425d15dea2ba89f2f3a0bdb594510fe830014fc433d8d6a5b83b4993308458df3e3c82d6863371ca3eaf055609550578d7
-
Filesize
2.5MB
MD5477dbc33c6dea724c0a9d6969f1aea0e
SHA1e9642b2e0c1f58bab6119b5d9713a2af987715fe
SHA256cff4738febe9bfbeeaecf20bf24ec7acd19ed5b94f364da02d09bdedcbf50f91
SHA512dcbf9f127becbd9d007bbb30332ae1425d15dea2ba89f2f3a0bdb594510fe830014fc433d8d6a5b83b4993308458df3e3c82d6863371ca3eaf055609550578d7
-
Filesize
21KB
MD55e4d1f77fa67bca57824de97cc56605f
SHA16cde79f690ba1572e14a0a174767d500b8e048ad
SHA2564e7d3921daf47b0bfed937de307efdd0fc1ff9b4ced47a9823ff89365ccb5a48
SHA512fdabe1982cbef5e1cd895426c4f72ead8707d917454dc09ff93cc6fcc15a991521994462f31a36f00c5e271c710dcf101576b9847ed107175577a5cd3af4a84a
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
21KB
MD55e4d1f77fa67bca57824de97cc56605f
SHA16cde79f690ba1572e14a0a174767d500b8e048ad
SHA2564e7d3921daf47b0bfed937de307efdd0fc1ff9b4ced47a9823ff89365ccb5a48
SHA512fdabe1982cbef5e1cd895426c4f72ead8707d917454dc09ff93cc6fcc15a991521994462f31a36f00c5e271c710dcf101576b9847ed107175577a5cd3af4a84a
-
Filesize
2.1MB
MD5e8b201a4b8fce953d69c09f0085dd749
SHA1ca75ad554052ffa065463ce0156c7b0dc16b1df8
SHA25640f1d0d4eb5473eef3173aaba9250531ff1871b7d700de774d0be789cbed35ef
SHA5129b6e03372cba61ac1261296d9f380a88d56207f3895e09ea2c80679468ce21d642ab7d20e5409341a816377cd35f08877c69207266f7c2272e76091084a69b33
-
Filesize
9KB
MD5666c8266a976df850ed19b07203cc4b6
SHA189fb3813c4efcaf077745628a81bd70eea19421c
SHA2563dc11ee55a9bf680cfe88ac8723d7495c2acafd807ef31f23ce49201a07895dd
SHA5128c242e12e90c78cd753d67cfac95f8d310d82f5d22a94b2cfb38d0a5859ac72d7b3664570db98dd0289ecf388ded9b3f9c0676aa9b03ca0e866a0871c82de45d
-
Filesize
1.6MB
MD5aa69043eeea777e914f1f08575cd9f7a
SHA1b6ff2003aeefafe6661f62e4ddac614978dbb8e8
SHA256d33b3dbd42c7a206ce2b97df098e489a836706412a7743270854f4c681ab9a79
SHA51219f1876fc1dfa2e33d0b60435a278c27539029b4b5d00a7c6ebaa7b1ed89910657d0514a024b5a4b3cc9408125167ad9c4d28686426eb0e37042feaf9b92aa35
-
Filesize
1.6MB
MD5b586c44c4576d39300636570675e0a63
SHA125be36ac1896873d7a804979d04c8f12aceaa5ee
SHA25619aa87dc9bac08807fcb1261b5d4cb529cc257f4b291c1ff4312f52b19a8c91d
SHA512204c592f1a6845a967cd864661dc83406f9a5c61f684b85796bcbf90861e170ce0a772d0c8caaa000dc046779e3d5f3d129ee3cfb77220b5bd0968faefcaabc9
-
Filesize
462B
MD5b346625abcd2170c91f7dd5f240c6c5c
SHA1eb5f62169eba2b678ccc7d1790bf4dad6e7e492b
SHA256bd82ed78714891bcb476436ea097acd704785a19133b66e78467d227927f2f3a
SHA512f8f2ffec71e5354eb6815293b5b183f89455228a890eaf2df84704a9390e7b83ba1b7aa74c7497e3696e4f02754c255a95df9166a13392e25b176b68515f901b
-
Filesize
462B
MD5b346625abcd2170c91f7dd5f240c6c5c
SHA1eb5f62169eba2b678ccc7d1790bf4dad6e7e492b
SHA256bd82ed78714891bcb476436ea097acd704785a19133b66e78467d227927f2f3a
SHA512f8f2ffec71e5354eb6815293b5b183f89455228a890eaf2df84704a9390e7b83ba1b7aa74c7497e3696e4f02754c255a95df9166a13392e25b176b68515f901b
-
Filesize
2.5MB
MD5477dbc33c6dea724c0a9d6969f1aea0e
SHA1e9642b2e0c1f58bab6119b5d9713a2af987715fe
SHA256cff4738febe9bfbeeaecf20bf24ec7acd19ed5b94f364da02d09bdedcbf50f91
SHA512dcbf9f127becbd9d007bbb30332ae1425d15dea2ba89f2f3a0bdb594510fe830014fc433d8d6a5b83b4993308458df3e3c82d6863371ca3eaf055609550578d7
-
Filesize
2.5MB
MD5477dbc33c6dea724c0a9d6969f1aea0e
SHA1e9642b2e0c1f58bab6119b5d9713a2af987715fe
SHA256cff4738febe9bfbeeaecf20bf24ec7acd19ed5b94f364da02d09bdedcbf50f91
SHA512dcbf9f127becbd9d007bbb30332ae1425d15dea2ba89f2f3a0bdb594510fe830014fc433d8d6a5b83b4993308458df3e3c82d6863371ca3eaf055609550578d7
-
Filesize
2.5MB
MD5477dbc33c6dea724c0a9d6969f1aea0e
SHA1e9642b2e0c1f58bab6119b5d9713a2af987715fe
SHA256cff4738febe9bfbeeaecf20bf24ec7acd19ed5b94f364da02d09bdedcbf50f91
SHA512dcbf9f127becbd9d007bbb30332ae1425d15dea2ba89f2f3a0bdb594510fe830014fc433d8d6a5b83b4993308458df3e3c82d6863371ca3eaf055609550578d7
-
Filesize
21KB
MD55e4d1f77fa67bca57824de97cc56605f
SHA16cde79f690ba1572e14a0a174767d500b8e048ad
SHA2564e7d3921daf47b0bfed937de307efdd0fc1ff9b4ced47a9823ff89365ccb5a48
SHA512fdabe1982cbef5e1cd895426c4f72ead8707d917454dc09ff93cc6fcc15a991521994462f31a36f00c5e271c710dcf101576b9847ed107175577a5cd3af4a84a
-
Filesize
21KB
MD55e4d1f77fa67bca57824de97cc56605f
SHA16cde79f690ba1572e14a0a174767d500b8e048ad
SHA2564e7d3921daf47b0bfed937de307efdd0fc1ff9b4ced47a9823ff89365ccb5a48
SHA512fdabe1982cbef5e1cd895426c4f72ead8707d917454dc09ff93cc6fcc15a991521994462f31a36f00c5e271c710dcf101576b9847ed107175577a5cd3af4a84a
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
1.6MB
MD572491c7b87a7c2dd350b727444f13bb4
SHA11e9338d56db7ded386878eab7bb44b8934ab1bc7
SHA25634ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891
SHA512583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628
-
Filesize
458KB
MD5619f7135621b50fd1900ff24aade1524
SHA16c7ea8bbd435163ae3945cbef30ef6b9872a4591
SHA256344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2
SHA5122c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628