Analysis

  • max time kernel
    91s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 10:13

General

  • Target

    Installer.exe

  • Size

    2.2MB

  • MD5

    7f4e95b1c70c25c9b0954aab4d81b71a

  • SHA1

    b508c5615884e687d346f8419251017b75e6e344

  • SHA256

    b0d2e2e336fa7f582365371bfce4adda6ddcba26a45c8747d8d0f8c7d45e2007

  • SHA512

    fcd66fa6598f4c061833def0f3645de29bdf8279e9e66917825667fd33f76705144dd76106411267c4681e6d223a6d5c9f96a1c665b209b2ff38c48608c95285

  • SSDEEP

    24576:uwADqHUdg/oRHawXbFkzJIRPciYafr8sQi3vIOZTF2yGgqMxVlojQn7SCtCwxIzE:2Gr/ULBHLbH

Malware Config

Extracted

Family

redline

Botnet

@UncleTravis

C2

45.15.156.155:80

Attributes
  • auth_value

    b896f4c4d2610586a8f6e7ead9c5ec7f

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Installer.exe
    "C:\Users\Admin\AppData\Local\Temp\Installer.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3244

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2824-132-0x0000000000471000-0x0000000000473000-memory.dmp
    Filesize

    8KB

  • memory/3244-133-0x0000000000000000-mapping.dmp
  • memory/3244-134-0x0000000000340000-0x0000000000372000-memory.dmp
    Filesize

    200KB

  • memory/3244-139-0x0000000005910000-0x0000000005F28000-memory.dmp
    Filesize

    6.1MB

  • memory/3244-140-0x00000000072E0000-0x00000000073EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3244-141-0x00000000071D0000-0x00000000071E2000-memory.dmp
    Filesize

    72KB

  • memory/3244-142-0x0000000007230000-0x000000000726C000-memory.dmp
    Filesize

    240KB

  • memory/3244-143-0x0000000008930000-0x0000000008ED4000-memory.dmp
    Filesize

    5.6MB

  • memory/3244-144-0x0000000008460000-0x00000000084F2000-memory.dmp
    Filesize

    584KB

  • memory/3244-145-0x0000000008500000-0x0000000008566000-memory.dmp
    Filesize

    408KB

  • memory/3244-146-0x0000000008EE0000-0x00000000090A2000-memory.dmp
    Filesize

    1.8MB

  • memory/3244-147-0x00000000095E0000-0x0000000009B0C000-memory.dmp
    Filesize

    5.2MB

  • memory/3244-149-0x00000000090B0000-0x0000000009100000-memory.dmp
    Filesize

    320KB

  • memory/3244-148-0x0000000009130000-0x00000000091A6000-memory.dmp
    Filesize

    472KB