Analysis
-
max time kernel
137s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20230831-en -
resource tags
arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system -
submitted
13-09-2023 13:22
Static task
static1
Behavioral task
behavioral1
Sample
Setup.exe
Resource
win10v2004-20230831-en
General
-
Target
Setup.exe
-
Size
4.4MB
-
MD5
4f31c6d06b709d02171faa87661b8643
-
SHA1
2e1009ccca971cd0041b149314b11c2ac6522732
-
SHA256
52a739dd0e8220be711b3938accc43e9236672b993a3ca486bf73adbeaf1c063
-
SHA512
2fb7f560479f3c7ea95b440ad3b3428f78334361f8e9ccc4275d0f1d5bdf01cc13e6255173bf1e1eacbc89da1ba0f8cce6cf3739b35ec5ecc01f97d147a00208
-
SSDEEP
49152:BqrfmDZ6Pfb+j93RxDThWSK/ZdwdWdZfX/fc/2eIxJZJlLR2BQ6pHUivTqTZB0zQ:Bqu6PkduB/i2ecR2BQJims2D
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1544-25-0x0000000000D60000-0x0000000000DBA000-memory.dmp family_redline -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops file in System32 directory 1 IoCs
Processes:
svchost.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{8BA7F938-83F5-41F4-A137-476F1767DDD6}.catalogItem svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
Setup.execmd.exedescription pid process target process PID 3460 set thread context of 3012 3460 Setup.exe cmd.exe PID 3012 set thread context of 1544 3012 cmd.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
Setup.execmd.exeMSBuild.exepid process 3460 Setup.exe 3460 Setup.exe 3012 cmd.exe 1544 MSBuild.exe 1544 MSBuild.exe 1544 MSBuild.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
Processes:
Setup.execmd.exepid process 3460 Setup.exe 3012 cmd.exe 3012 cmd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MSBuild.exedescription pid process Token: SeDebugPrivilege 1544 MSBuild.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Setup.execmd.exedescription pid process target process PID 3460 wrote to memory of 3012 3460 Setup.exe cmd.exe PID 3460 wrote to memory of 3012 3460 Setup.exe cmd.exe PID 3460 wrote to memory of 3012 3460 Setup.exe cmd.exe PID 3460 wrote to memory of 3012 3460 Setup.exe cmd.exe PID 3012 wrote to memory of 1544 3012 cmd.exe MSBuild.exe PID 3012 wrote to memory of 1544 3012 cmd.exe MSBuild.exe PID 3012 wrote to memory of 1544 3012 cmd.exe MSBuild.exe PID 3012 wrote to memory of 1544 3012 cmd.exe MSBuild.exe PID 3012 wrote to memory of 1544 3012 cmd.exe MSBuild.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4112
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
768KB
MD588a1f02cc6b86090e06351507729e745
SHA14cd5cb53935f21c2af88c8b0b69d14cf08044372
SHA256848af8e93ae1b132d71acda304b6c9a16dbcfcd3666f7f0e49b8be58bf2330d1
SHA512e1c6ef3d920f4928116d11b5a5d64d054e9ec68d67fb1b01eb8141c6f18749505084f6bf423ef09061968cc2e5b619eb717be38ff5e7ddb64f906f372cb22373