Analysis

  • max time kernel
    160s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:36

General

  • Target

    2e724d3c3bdd54196bccbf6cd88a611e7cb7a99f71584ab8baf452bfa25d3c7b.exe

  • Size

    1.5MB

  • MD5

    37444e59d1f27aa01778a606acff5b81

  • SHA1

    8f22dce2dc7f916f21d382c50f50869c654ec908

  • SHA256

    2e724d3c3bdd54196bccbf6cd88a611e7cb7a99f71584ab8baf452bfa25d3c7b

  • SHA512

    cd317e16396cac24c11a4a8c8c3eba895241b13ef7312bf349bdc80082bc054f30fbcdf2c9194bae73c12ecc56ad5d24fd87459504d10464e87aa80fc4d2fdd9

Malware Config

Extracted

Family

redline

Botnet

dfd3

C2

91.206.14.151:16764

Attributes
  • auth_value

    aca035896c58cf1d32837bf9302ebdc1

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e724d3c3bdd54196bccbf6cd88a611e7cb7a99f71584ab8baf452bfa25d3c7b.exe
    "C:\Users\Admin\AppData\Local\Temp\2e724d3c3bdd54196bccbf6cd88a611e7cb7a99f71584ab8baf452bfa25d3c7b.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:4632
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 376
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1840 -ip 1840
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:4264
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4244

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1840-131-0x0000000000F10000-0x00000000013AB000-memory.dmp
      Filesize

      4.6MB

    • memory/1840-132-0x0000000000F10000-0x00000000013AB000-memory.dmp
      Filesize

      4.6MB

    • memory/1840-133-0x0000000000F10000-0x00000000013AB000-memory.dmp
      Filesize

      4.6MB

    • memory/1840-134-0x0000000000F10000-0x00000000013AB000-memory.dmp
      Filesize

      4.6MB

    • memory/1840-140-0x00000000008FF000-0x0000000000900000-memory.dmp
      Filesize

      4KB

    • memory/1840-130-0x0000000000F10000-0x00000000013AB000-memory.dmp
      Filesize

      4.6MB

    • memory/2292-148-0x0000013CC6960000-0x0000013CC6970000-memory.dmp
      Filesize

      64KB

    • memory/2292-149-0x0000013CC9570000-0x0000013CC9574000-memory.dmp
      Filesize

      16KB

    • memory/2292-147-0x0000013CC6190000-0x0000013CC61A0000-memory.dmp
      Filesize

      64KB

    • memory/4632-142-0x0000000005E40000-0x0000000006458000-memory.dmp
      Filesize

      6.1MB

    • memory/4632-144-0x0000000005A10000-0x0000000005B1A000-memory.dmp
      Filesize

      1.0MB

    • memory/4632-145-0x0000000005970000-0x0000000005971000-memory.dmp
      Filesize

      4KB

    • memory/4632-146-0x0000000005980000-0x00000000059BC000-memory.dmp
      Filesize

      240KB

    • memory/4632-143-0x00000000058E0000-0x00000000058F2000-memory.dmp
      Filesize

      72KB

    • memory/4632-141-0x000000007525E000-0x000000007525F000-memory.dmp
      Filesize

      4KB

    • memory/4632-135-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB