Analysis

  • max time kernel
    162s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 05:59

General

  • Target

    ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07.exe

  • Size

    1.3MB

  • MD5

    844bf9c5bc654232367d6edd6a874fd0

  • SHA1

    96e159e086d9e18352d1e60cc5d5f76459ae6c3e

  • SHA256

    ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07

  • SHA512

    f20d93adf81174d04ed793ebf06ec36af74e397433fd4b53e38dc11be28c74f7f92d8ca5c933b5a26e5cf18f0b3ea3d1845ee9e94f9f16e8936a40a7aae26ed6

Malware Config

Extracted

Family

redline

Botnet

1011h

C2

charirelay.xyz:80

Attributes
  • auth_value

    d922d0e6a8065ced15ac54d22fbc64f9

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07.exe
    "C:\Users\Admin\AppData\Local\Temp\ce8937019771132b670e3580b9ebc160464babde2a90d37b9d6e6df37b557e07.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:2344
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 544
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1864 -ip 1864
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:1280
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:2092
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3860
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1864-130-0x0000000002490000-0x00000000024F0000-memory.dmp
      Filesize

      384KB

    • memory/1864-132-0x0000000002870000-0x0000000002871000-memory.dmp
      Filesize

      4KB

    • memory/1864-131-0x0000000002860000-0x0000000002861000-memory.dmp
      Filesize

      4KB

    • memory/1864-133-0x0000000002820000-0x0000000002821000-memory.dmp
      Filesize

      4KB

    • memory/1864-134-0x0000000002890000-0x0000000002891000-memory.dmp
      Filesize

      4KB

    • memory/1864-135-0x0000000002850000-0x0000000002851000-memory.dmp
      Filesize

      4KB

    • memory/1864-136-0x0000000002840000-0x0000000002841000-memory.dmp
      Filesize

      4KB

    • memory/1864-137-0x00000000028B0000-0x00000000028B1000-memory.dmp
      Filesize

      4KB

    • memory/1864-138-0x0000000002880000-0x0000000002881000-memory.dmp
      Filesize

      4KB

    • memory/1864-139-0x0000000002640000-0x0000000002641000-memory.dmp
      Filesize

      4KB

    • memory/1864-140-0x0000000002650000-0x0000000002651000-memory.dmp
      Filesize

      4KB

    • memory/1864-141-0x0000000002600000-0x0000000002601000-memory.dmp
      Filesize

      4KB

    • memory/1864-142-0x0000000002620000-0x0000000002621000-memory.dmp
      Filesize

      4KB

    • memory/1864-143-0x0000000002670000-0x0000000002671000-memory.dmp
      Filesize

      4KB

    • memory/1864-144-0x0000000002690000-0x0000000002691000-memory.dmp
      Filesize

      4KB

    • memory/1864-145-0x00000000027B0000-0x00000000027B1000-memory.dmp
      Filesize

      4KB

    • memory/1864-146-0x00000000027C0000-0x00000000027C1000-memory.dmp
      Filesize

      4KB

    • memory/1864-147-0x0000000002770000-0x0000000002771000-memory.dmp
      Filesize

      4KB

    • memory/1864-148-0x00000000027E0000-0x00000000027E1000-memory.dmp
      Filesize

      4KB

    • memory/1864-149-0x00000000027A0000-0x00000000027A1000-memory.dmp
      Filesize

      4KB

    • memory/1864-150-0x0000000002790000-0x0000000002791000-memory.dmp
      Filesize

      4KB

    • memory/1864-151-0x0000000002800000-0x0000000002801000-memory.dmp
      Filesize

      4KB

    • memory/1864-152-0x0000000002910000-0x0000000002911000-memory.dmp
      Filesize

      4KB

    • memory/1864-153-0x0000000002920000-0x0000000002921000-memory.dmp
      Filesize

      4KB

    • memory/1864-154-0x00000000028D0000-0x00000000028D1000-memory.dmp
      Filesize

      4KB

    • memory/1864-155-0x0000000002940000-0x0000000002941000-memory.dmp
      Filesize

      4KB

    • memory/1864-156-0x0000000002900000-0x0000000002901000-memory.dmp
      Filesize

      4KB

    • memory/1864-157-0x00000000028F0000-0x00000000028F1000-memory.dmp
      Filesize

      4KB

    • memory/1864-158-0x0000000002960000-0x0000000002961000-memory.dmp
      Filesize

      4KB

    • memory/1864-159-0x0000000002950000-0x0000000002951000-memory.dmp
      Filesize

      4KB

    • memory/1864-160-0x0000000000400000-0x00000000007A9000-memory.dmp
      Filesize

      3.7MB

    • memory/1864-161-0x0000000000400000-0x00000000007A9000-memory.dmp
      Filesize

      3.7MB

    • memory/1864-162-0x0000000000400000-0x00000000007A9000-memory.dmp
      Filesize

      3.7MB

    • memory/1864-163-0x0000000000401000-0x0000000000423000-memory.dmp
      Filesize

      136KB

    • memory/1864-164-0x0000000000423000-0x0000000000425000-memory.dmp
      Filesize

      8KB

    • memory/1864-165-0x000000000019F000-0x00000000001A0000-memory.dmp
      Filesize

      4KB

    • memory/2344-166-0x00000000007A0000-0x00000000007C0000-memory.dmp
      Filesize

      128KB

    • memory/2344-173-0x0000000074C6E000-0x0000000074C6F000-memory.dmp
      Filesize

      4KB

    • memory/2344-175-0x00000000092E0000-0x00000000098F8000-memory.dmp
      Filesize

      6.1MB

    • memory/2344-176-0x0000000008D80000-0x0000000008D92000-memory.dmp
      Filesize

      72KB

    • memory/2344-177-0x0000000008EB0000-0x0000000008FBA000-memory.dmp
      Filesize

      1.0MB

    • memory/2344-178-0x0000000008E50000-0x0000000008E51000-memory.dmp
      Filesize

      4KB

    • memory/2344-179-0x0000000008DE0000-0x0000000008E1C000-memory.dmp
      Filesize

      240KB