Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05/11/2024, 09:23
Static task
static1
Behavioral task
behavioral1
Sample
Installer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Minecraft_v2.2.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
Minecraft_v2.2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Setup.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Setups.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Setups.exe
Resource
win10v2004-20241007-en
General
-
Target
Setups.exe
-
Size
216KB
-
MD5
571ec37bbc0a7b94c3a3829ee47e5bad
-
SHA1
ef44ce30e13c73e4b07e3067b1e2107fe8948d8b
-
SHA256
459a684a6e6299ffbd967855a504ff2311cba4a8eccae192b1f4146cc3bf7382
-
SHA512
6a9d95f3d47f1e2ef45db236efbb8bc265fdfb9979163c6e7d2f51fb204be4930fe06b1ba63047482b7c9f34d7cb72106178484fead7f332abea22d733aa84b6
-
SSDEEP
3072:ktHnC1FHiLW9Oxi8uFbNUaBAICgV04WEyF5uXa0ToO/wumRE6Q14vmOw38a9Mm:kkmLBxczCmJyTu3p9OQ1qoYm
Malware Config
Extracted
redline
Cryptex0816
185.92.73.140:80
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral8/memory/4380-9-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral8/memory/4380-9-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4464 set thread context of 4380 4464 Setups.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setups.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setups.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4464 Setups.exe Token: SeDebugPrivilege 4380 Setups.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4464 wrote to memory of 4380 4464 Setups.exe 85 PID 4464 wrote to memory of 4380 4464 Setups.exe 85 PID 4464 wrote to memory of 4380 4464 Setups.exe 85 PID 4464 wrote to memory of 4380 4464 Setups.exe 85 PID 4464 wrote to memory of 4380 4464 Setups.exe 85 PID 4464 wrote to memory of 4380 4464 Setups.exe 85 PID 4464 wrote to memory of 4380 4464 Setups.exe 85 PID 4464 wrote to memory of 4380 4464 Setups.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setups.exe"C:\Users\Admin\AppData\Local\Temp\Setups.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\Setups.exe"C:\Users\Admin\AppData\Local\Temp\Setups.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD5f5a69d9216974a1b017e4e94be20c63f
SHA16993175a82e6ffa484b2bfbf691668f11484ef17
SHA256471ce598bfe72b7166f3e1b669c84436e2d6cb758dd98e8d0e4cb44a230f42ee
SHA512d9164f8573c6cabd01357e8f27e1500100ae932aed51f6a08734dc739e36c61e2e8b231f6ce3aaac2d9b279c3ade0ad7c5189925ee7d75d4820acfdd2cac11fd