Analysis
-
max time kernel
99s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
05/08/2022, 00:59
Static task
static1
General
-
Target
Installer/Setup.exe
-
Size
4.8MB
-
MD5
e802a10b92d452355473e7098127cd6a
-
SHA1
fcf838237925661f674be8b121c4989c091ed9fd
-
SHA256
ffa88e2f4c4cffc25cfa7e87f7b8685e5e31f3dfa372e9e0a4c5d85f880dbb94
-
SHA512
b5f2255f8507b9c5fb1671500c6a1b4b3a34428552e494f8c4a6a9713304c18d79a930f6b3716971c903c4cd79a681b5bc998cff835b2e5794cc081b2ca27128
Malware Config
Extracted
redline
cc
31.41.244.109:3590
-
auth_value
7c92cd877c035439a140a8047908d9e1
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral1/memory/161928-138-0x00000000003D0000-0x00000000003F0000-memory.dmp family_redline -
YTStealer payload 2 IoCs
resource yara_rule behavioral1/memory/2036-136-0x0000000000960000-0x0000000001739000-memory.dmp family_ytstealer behavioral1/memory/2036-149-0x0000000000960000-0x0000000001739000-memory.dmp family_ytstealer -
Executes dropped EXE 2 IoCs
pid Process 2036 yaeblan_v0.7b_123231_windows_64.exe 828 companycrypt.exe -
resource yara_rule behavioral1/files/0x0008000000022ee9-131.dat upx behavioral1/files/0x0008000000022ee9-132.dat upx behavioral1/memory/2036-136-0x0000000000960000-0x0000000001739000-memory.dmp upx behavioral1/memory/2036-149-0x0000000000960000-0x0000000001739000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 828 set thread context of 161928 828 companycrypt.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3320 162356 WerFault.exe 92 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2036 yaeblan_v0.7b_123231_windows_64.exe 2036 yaeblan_v0.7b_123231_windows_64.exe 2036 yaeblan_v0.7b_123231_windows_64.exe 2036 yaeblan_v0.7b_123231_windows_64.exe 161928 AppLaunch.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 161928 AppLaunch.exe Token: SeDebugPrivilege 3176 taskmgr.exe Token: SeSystemProfilePrivilege 3176 taskmgr.exe Token: SeCreateGlobalPrivilege 3176 taskmgr.exe Token: 33 3176 taskmgr.exe Token: SeIncBasePriorityPrivilege 3176 taskmgr.exe -
Suspicious use of FindShellTrayWindow 47 IoCs
pid Process 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe -
Suspicious use of SendNotifyMessage 47 IoCs
pid Process 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe 3176 taskmgr.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2036 2416 Setup.exe 84 PID 2416 wrote to memory of 2036 2416 Setup.exe 84 PID 2416 wrote to memory of 828 2416 Setup.exe 85 PID 2416 wrote to memory of 828 2416 Setup.exe 85 PID 2416 wrote to memory of 828 2416 Setup.exe 85 PID 828 wrote to memory of 161928 828 companycrypt.exe 87 PID 828 wrote to memory of 161928 828 companycrypt.exe 87 PID 828 wrote to memory of 161928 828 companycrypt.exe 87 PID 828 wrote to memory of 161928 828 companycrypt.exe 87 PID 828 wrote to memory of 161928 828 companycrypt.exe 87 PID 2036 wrote to memory of 162124 2036 yaeblan_v0.7b_123231_windows_64.exe 88 PID 2036 wrote to memory of 162124 2036 yaeblan_v0.7b_123231_windows_64.exe 88 PID 162124 wrote to memory of 162168 162124 cmd.exe 90 PID 162124 wrote to memory of 162168 162124 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Installer\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Installer\Setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Users\Admin\AppData\Roaming\yaeblan_v0.7b_123231_windows_64.exeC:\Users\Admin\AppData\Roaming\yaeblan_v0.7b_123231_windows_64.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\yaeblan_v0.7b_123231_windows_64.exe3⤵
- Suspicious use of WriteProcessMemory
PID:162124 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 04⤵PID:162168
-
-
-
-
C:\Users\Admin\AppData\Roaming\companycrypt.exeC:\Users\Admin\AppData\Roaming\companycrypt.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:161928
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 162356 -ip 1623561⤵PID:2740
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 162356 -s 7761⤵
- Program crash
PID:3320
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD52d6b9e7e7fdef424fc88363720cfd0e1
SHA17574c3a3263dd70c70a5f23f7384417e883b1e0b
SHA25639c1d35936b3f12d2e56f7bd492a3b6bd1eb89f10d813bc17cbf27ebff827463
SHA5127127c35d2fc46f4066086cd0695055732818c9b59cf4dbdb0787f0db01382ac8aa2e5cadebf9f4d398e4c81216a98f880601efc5f7a19e2b83f9e45b2bbe73e5
-
Filesize
2.6MB
MD52d6b9e7e7fdef424fc88363720cfd0e1
SHA17574c3a3263dd70c70a5f23f7384417e883b1e0b
SHA25639c1d35936b3f12d2e56f7bd492a3b6bd1eb89f10d813bc17cbf27ebff827463
SHA5127127c35d2fc46f4066086cd0695055732818c9b59cf4dbdb0787f0db01382ac8aa2e5cadebf9f4d398e4c81216a98f880601efc5f7a19e2b83f9e45b2bbe73e5
-
Filesize
4.0MB
MD59ea2e282fbec5301f574b7860156376b
SHA1997da7e453500b7efe7f92e19b8686a282c42e83
SHA2569cb41dfabb8a0179cc046f174c27e3106c14c4518eccec7b36a3533655559908
SHA512a5dfb350e22bea6c4469364bcd4d88d09c748694c8b118cca167c5e45874ed47c70da30f470174e534370bc01732f3440ac92781ac8781325e1ef743c3211c17
-
Filesize
4.0MB
MD59ea2e282fbec5301f574b7860156376b
SHA1997da7e453500b7efe7f92e19b8686a282c42e83
SHA2569cb41dfabb8a0179cc046f174c27e3106c14c4518eccec7b36a3533655559908
SHA512a5dfb350e22bea6c4469364bcd4d88d09c748694c8b118cca167c5e45874ed47c70da30f470174e534370bc01732f3440ac92781ac8781325e1ef743c3211c17