Analysis
-
max time kernel
91s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
12-08-2022 05:02
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win7-20220718-en
General
-
Target
setup.exe
-
Size
7.8MB
-
MD5
785ec578688eea5954c58fc5aaae01db
-
SHA1
631e3dcb1e26ca403dcb27b3b8ca02e43fb7f892
-
SHA256
de422863cd1d6fc32ed020e93643e24f11dfed84d7ac62de2b8e9d0b38563237
-
SHA512
085683845f328b1675676297bbaec7634daf8aae4391d82fc66bbad6a36b1f630a6ab7184b3ad7701fb1922d53bab8f70101261124bc3bb85e1b8a8e964f20eb
Malware Config
Extracted
redline
185.200.191.18:80
-
auth_value
34e02e45e2e86edae48817cd60b40271
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4968-137-0x0000000000400000-0x0000000000A9D000-memory.dmp family_redline behavioral2/memory/223484-143-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
YTStealer payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2988-141-0x0000000000070000-0x0000000000E82000-memory.dmp family_ytstealer behavioral2/memory/2988-155-0x0000000000070000-0x0000000000E82000-memory.dmp family_ytstealer -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
Processes:
@norka16_crypted.exe5172511927.exeStarter.exepid process 4968 @norka16_crypted.exe 2988 5172511927.exe 4056 Starter.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\5172511927.exe upx C:\Users\Admin\AppData\Roaming\5172511927.exe upx behavioral2/memory/2988-136-0x0000000000070000-0x0000000000E82000-memory.dmp upx behavioral2/memory/2988-141-0x0000000000070000-0x0000000000E82000-memory.dmp upx behavioral2/memory/2988-155-0x0000000000070000-0x0000000000E82000-memory.dmp upx -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
@norka16_crypted.exedescription pid process target process PID 4968 set thread context of 223484 4968 @norka16_crypted.exe AppLaunch.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 223684 4968 WerFault.exe @norka16_crypted.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeAppLaunch.exepid process 224044 powershell.exe 224044 powershell.exe 223484 AppLaunch.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
powershell.exeAppLaunch.exeStarter.exedescription pid process Token: SeDebugPrivilege 224044 powershell.exe Token: SeDebugPrivilege 223484 AppLaunch.exe Token: SeDebugPrivilege 4056 Starter.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
setup.exe@norka16_crypted.exe5172511927.exeAppLaunch.exedescription pid process target process PID 4216 wrote to memory of 4968 4216 setup.exe @norka16_crypted.exe PID 4216 wrote to memory of 4968 4216 setup.exe @norka16_crypted.exe PID 4216 wrote to memory of 4968 4216 setup.exe @norka16_crypted.exe PID 4216 wrote to memory of 2988 4216 setup.exe 5172511927.exe PID 4216 wrote to memory of 2988 4216 setup.exe 5172511927.exe PID 4968 wrote to memory of 223484 4968 @norka16_crypted.exe AppLaunch.exe PID 4968 wrote to memory of 223484 4968 @norka16_crypted.exe AppLaunch.exe PID 4968 wrote to memory of 223484 4968 @norka16_crypted.exe AppLaunch.exe PID 4968 wrote to memory of 223484 4968 @norka16_crypted.exe AppLaunch.exe PID 4968 wrote to memory of 223484 4968 @norka16_crypted.exe AppLaunch.exe PID 2988 wrote to memory of 224044 2988 5172511927.exe powershell.exe PID 2988 wrote to memory of 224044 2988 5172511927.exe powershell.exe PID 223484 wrote to memory of 4056 223484 AppLaunch.exe Starter.exe PID 223484 wrote to memory of 4056 223484 AppLaunch.exe Starter.exe PID 223484 wrote to memory of 4056 223484 AppLaunch.exe Starter.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Users\Admin\AppData\Roaming\@norka16_crypted.exeC:\Users\Admin\AppData\Roaming\@norka16_crypted.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:223484 -
C:\Users\Admin\AppData\Local\Temp\Starter.exe"C:\Users\Admin\AppData\Local\Temp\Starter.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4056 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4968 -s 2199683⤵
- Program crash
PID:223684 -
C:\Users\Admin\AppData\Roaming\5172511927.exeC:\Users\Admin\AppData\Roaming\5172511927.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell "" "Get-WmiObject Win32_PortConnector"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:224044
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4968 -ip 49681⤵PID:223560
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
18KB
MD53d41fe66e7592eb35c5ef99a83fce2a4
SHA15dc2984ceb1a169b5571267159c43f1b0e5d757d
SHA2567c58039db066e640a338ac6180adcf0b45cbfb9adaa7ae3b279d4628159c4198
SHA5129ac687f2278f19265ae361eee6bbbe0234fed0d9b16c9f4524af8c9e1e131a51fddfa0a19cbbda9feb0b5ccf22ffaad97d5c425f179cb7d920dba66ad7f4e285
-
Filesize
4.0MB
MD578efab6b59d6eb880a806d39a0a5a674
SHA1eb090ebe308976a84529ce5f10326242004a1323
SHA256c6ac05d2e8cda9f3b3e9f15c33e49f6396a325e83cff62bff1ca7ca932206329
SHA51215f8f302a3eea8a02d9005d216197c4b6824a64f564c8cbc77155ce5c503ca61e1cf69668d18e9cb44ab68189a4a35a0343cdefd8743285fc6a3871a99704f36
-
Filesize
4.0MB
MD578efab6b59d6eb880a806d39a0a5a674
SHA1eb090ebe308976a84529ce5f10326242004a1323
SHA256c6ac05d2e8cda9f3b3e9f15c33e49f6396a325e83cff62bff1ca7ca932206329
SHA51215f8f302a3eea8a02d9005d216197c4b6824a64f564c8cbc77155ce5c503ca61e1cf69668d18e9cb44ab68189a4a35a0343cdefd8743285fc6a3871a99704f36
-
Filesize
3.9MB
MD5c5abc9e1019040b141907c6d3083cf23
SHA1415d2ba3fbb41b59fce4d7563d6eacd415c9075d
SHA2568b6034c0e31f6e849bc32c965eb2990875dd1c336845afa97cb482dfc82a6906
SHA5127c6f0aaabeb6f9512f658923bd86d72189e48e5ec504c79f0495920dca9e4fb21fa93cab65a54acda5afc65935c70bfee765731cb0afff9ee411925a592a7dff
-
Filesize
3.9MB
MD5c5abc9e1019040b141907c6d3083cf23
SHA1415d2ba3fbb41b59fce4d7563d6eacd415c9075d
SHA2568b6034c0e31f6e849bc32c965eb2990875dd1c336845afa97cb482dfc82a6906
SHA5127c6f0aaabeb6f9512f658923bd86d72189e48e5ec504c79f0495920dca9e4fb21fa93cab65a54acda5afc65935c70bfee765731cb0afff9ee411925a592a7dff