Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 16:09

General

  • Target

    90be6ac311a6ba3a3cf50f3fb4c39d67ead054ef3b23ff98866faba74e6fc61c.exe

  • Size

    5.1MB

  • MD5

    2a546fbb6001f5824e78096255282da9

  • SHA1

    5193501158de8a32bc0d91915e6f9a2af9f342ab

  • SHA256

    90be6ac311a6ba3a3cf50f3fb4c39d67ead054ef3b23ff98866faba74e6fc61c

  • SHA512

    da40f932a4a64d24feba65011e7b90a4a4c7b80069613564e6f89a17f216d0eced1805c99471ff2ba8d8d16355516a02afb001710485e0c09a06a999f67aa25a

Malware Config

Extracted

Family

redline

Botnet

@sc4lly1337

C2

185.215.113.83:60722

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\90be6ac311a6ba3a3cf50f3fb4c39d67ead054ef3b23ff98866faba74e6fc61c.exe
    "C:\Users\Admin\AppData\Local\Temp\90be6ac311a6ba3a3cf50f3fb4c39d67ead054ef3b23ff98866faba74e6fc61c.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1184
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4280
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1416

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1184-137-0x0000000006440000-0x0000000006A58000-memory.dmp

    Filesize

    6.1MB

  • memory/1184-130-0x00000000764B0000-0x00000000764B1000-memory.dmp

    Filesize

    4KB

  • memory/1184-134-0x0000000074B6E000-0x0000000074B6F000-memory.dmp

    Filesize

    4KB

  • memory/1184-132-0x00000000764B0000-0x00000000764B1000-memory.dmp

    Filesize

    4KB

  • memory/1184-135-0x00000000008C0000-0x00000000015F4000-memory.dmp

    Filesize

    13.2MB

  • memory/1184-136-0x00000000008C0000-0x00000000015F4000-memory.dmp

    Filesize

    13.2MB

  • memory/1184-133-0x0000000077674000-0x0000000077676000-memory.dmp

    Filesize

    8KB

  • memory/1184-138-0x0000000005ED0000-0x0000000005EE2000-memory.dmp

    Filesize

    72KB

  • memory/1184-144-0x0000000005F30000-0x0000000005F6C000-memory.dmp

    Filesize

    240KB

  • memory/1184-140-0x0000000006300000-0x0000000006301000-memory.dmp

    Filesize

    4KB

  • memory/1184-139-0x0000000006000000-0x000000000610A000-memory.dmp

    Filesize

    1.0MB

  • memory/4280-142-0x000002A6C3FA0000-0x000002A6C3FB0000-memory.dmp

    Filesize

    64KB

  • memory/4280-143-0x000002A6C6CC0000-0x000002A6C6CC4000-memory.dmp

    Filesize

    16KB

  • memory/4280-141-0x000002A6C3F40000-0x000002A6C3F50000-memory.dmp

    Filesize

    64KB