Analysis

  • max time kernel
    133s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2023 07:36

General

  • Target

    Setup_new/Setup.exe

  • Size

    762.2MB

  • MD5

    8b1b132b0c4d7190afa85bb67522bff5

  • SHA1

    8d3640a5230bed9575ac81c1553c66a503a7772e

  • SHA256

    2cf6b0c730f4a952f2de3f1159d63494c066015d82fb3d4fa976dcb1ba01f5d9

  • SHA512

    167e161389a2d6b0be716f9ed34c2966b3c40f3221df06ff9221e823f936d2fb7806864e0ef466731e11dc9da332a11255849d15787eafb90bfed54164173b90

  • SSDEEP

    3072:2E7eslBSyPJAhTD/xQtbVIIExhwn+8JMkVybrxu1HFUWEnhBMixAwuYNLx:cslBuhTDxQtqBxan+u+rxNBMixAPYN

Malware Config

Extracted

Family

redline

Botnet

@kl1891

C2

94.142.138.4:80

Attributes
  • auth_value

    def9cdd582e9c7ef72b4a3cfb023c53e

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup_new\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup_new\Setup.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\s1eg.0.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:5112
        • C:\ProgramData\Roaming\O.exe
          "C:\ProgramData\Roaming\O.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          PID:1908
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1908 -s 532
            5⤵
            • Program crash
            PID:3344
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1908 -ip 1908
    1⤵
      PID:1292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Roaming\O.exe

      Filesize

      5.5MB

      MD5

      a92a908cae30b9b020244bedf61a1dd4

      SHA1

      a45bf660ae267b2c8027327b2b97c61faa88d9ae

      SHA256

      ae14b287be4c2cb072802d65693beeb9efecefd6e6de5994abe49546b8ca0308

      SHA512

      beab8787db9e978c0db067f0cbc2acff56033f1343bbde5ed6ff364b9ce241cdac00c33f66e799ad6a693a7dd7eb54274c11010fa4c087b18a31fb408cd10fba

    • C:\ProgramData\Roaming\O.exe

      Filesize

      5.5MB

      MD5

      a92a908cae30b9b020244bedf61a1dd4

      SHA1

      a45bf660ae267b2c8027327b2b97c61faa88d9ae

      SHA256

      ae14b287be4c2cb072802d65693beeb9efecefd6e6de5994abe49546b8ca0308

      SHA512

      beab8787db9e978c0db067f0cbc2acff56033f1343bbde5ed6ff364b9ce241cdac00c33f66e799ad6a693a7dd7eb54274c11010fa4c087b18a31fb408cd10fba

    • C:\Users\Admin\AppData\Local\Temp\s1eg.0.bat

      Filesize

      168B

      MD5

      4a68de5fbd0b33eb5c1d9597ed5262c5

      SHA1

      4414ccac976404fdab4d5612cfaea84f5fcdcf49

      SHA256

      d93d8db43f3809955aec6cebab1d5829ad6fdb19f98885ccacfe41baebb12b78

      SHA512

      4c9ddcc6e3647551690e7839896f763d1d33b0b3bec925c9e384ad888fc8e38b062cc35da1fbc5e8b914837324ddb3e12005d61c221c4f88805da070f4265b02

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      5.5MB

      MD5

      a92a908cae30b9b020244bedf61a1dd4

      SHA1

      a45bf660ae267b2c8027327b2b97c61faa88d9ae

      SHA256

      ae14b287be4c2cb072802d65693beeb9efecefd6e6de5994abe49546b8ca0308

      SHA512

      beab8787db9e978c0db067f0cbc2acff56033f1343bbde5ed6ff364b9ce241cdac00c33f66e799ad6a693a7dd7eb54274c11010fa4c087b18a31fb408cd10fba

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      5.5MB

      MD5

      a92a908cae30b9b020244bedf61a1dd4

      SHA1

      a45bf660ae267b2c8027327b2b97c61faa88d9ae

      SHA256

      ae14b287be4c2cb072802d65693beeb9efecefd6e6de5994abe49546b8ca0308

      SHA512

      beab8787db9e978c0db067f0cbc2acff56033f1343bbde5ed6ff364b9ce241cdac00c33f66e799ad6a693a7dd7eb54274c11010fa4c087b18a31fb408cd10fba

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      5.5MB

      MD5

      a92a908cae30b9b020244bedf61a1dd4

      SHA1

      a45bf660ae267b2c8027327b2b97c61faa88d9ae

      SHA256

      ae14b287be4c2cb072802d65693beeb9efecefd6e6de5994abe49546b8ca0308

      SHA512

      beab8787db9e978c0db067f0cbc2acff56033f1343bbde5ed6ff364b9ce241cdac00c33f66e799ad6a693a7dd7eb54274c11010fa4c087b18a31fb408cd10fba

    • memory/1276-12-0x00000000093E0000-0x0000000009472000-memory.dmp

      Filesize

      584KB

    • memory/1276-18-0x0000000004A70000-0x0000000004A80000-memory.dmp

      Filesize

      64KB

    • memory/1276-11-0x0000000009360000-0x00000000093D6000-memory.dmp

      Filesize

      472KB

    • memory/1276-0-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/1276-13-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/1276-14-0x0000000009AC0000-0x0000000009B26000-memory.dmp

      Filesize

      408KB

    • memory/1276-15-0x0000000009B50000-0x000000000A0F4000-memory.dmp

      Filesize

      5.6MB

    • memory/1276-16-0x000000000A280000-0x000000000A442000-memory.dmp

      Filesize

      1.8MB

    • memory/1276-17-0x000000000A450000-0x000000000A97C000-memory.dmp

      Filesize

      5.2MB

    • memory/1276-6-0x0000000004A70000-0x0000000004A80000-memory.dmp

      Filesize

      64KB

    • memory/1276-19-0x0000000004A70000-0x0000000004A80000-memory.dmp

      Filesize

      64KB

    • memory/1276-20-0x00000000078F0000-0x0000000007940000-memory.dmp

      Filesize

      320KB

    • memory/1276-9-0x00000000061C0000-0x00000000061D2000-memory.dmp

      Filesize

      72KB

    • memory/1276-8-0x0000000006090000-0x000000000619A000-memory.dmp

      Filesize

      1.0MB

    • memory/1276-7-0x0000000005310000-0x0000000005928000-memory.dmp

      Filesize

      6.1MB

    • memory/1276-10-0x00000000061E0000-0x000000000621C000-memory.dmp

      Filesize

      240KB

    • memory/1276-35-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/1276-1-0x0000000000520000-0x0000000000550000-memory.dmp

      Filesize

      192KB

    • memory/1276-5-0x00000000748E0000-0x0000000075090000-memory.dmp

      Filesize

      7.7MB

    • memory/1816-32-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1816-45-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1816-46-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1816-52-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1816-44-0x0000000077D34000-0x0000000077D36000-memory.dmp

      Filesize

      8KB

    • memory/1816-39-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1816-36-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1908-57-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1908-61-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1908-66-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1908-67-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB

    • memory/1908-68-0x0000000000400000-0x00000000011FA000-memory.dmp

      Filesize

      14.0MB