Analysis

  • max time kernel
    4294178s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    02-03-2022 17:06

General

  • Target

    47d8679cef92d54658d18b82d662a266.exe

  • Size

    6.3MB

  • MD5

    47d8679cef92d54658d18b82d662a266

  • SHA1

    90abb5e5648457b1fdace92f3749c31473193e55

  • SHA256

    97b6f1724f915772098ffcbb2350bef100dd2c3d7cd26be39e9a3ca095d7ea62

  • SHA512

    05cb6ffaedfe0713545a0d27d1c27f6031d483698bfa14cc5037f918814500643ae461a3dfe003e5dab6aff5b979e8164157c20a2e526eb681aeed699915ab87

Malware Config

Extracted

Family

redline

Botnet

bild

C2

95.216.21.217:19597

Attributes
  • auth_value

    6a86304a315cc6a978ccb33feb915de5

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47d8679cef92d54658d18b82d662a266.exe
    "C:\Users\Admin\AppData\Local\Temp\47d8679cef92d54658d18b82d662a266.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1140

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1140-55-0x00000000004D0000-0x00000000004D1000-memory.dmp
    Filesize

    4KB

  • memory/1140-54-0x000007FEFD593000-0x000007FEFD594000-memory.dmp
    Filesize

    4KB

  • memory/1140-56-0x000007FEFD594000-0x000007FEFD595000-memory.dmp
    Filesize

    4KB

  • memory/1140-57-0x000007FE80010000-0x000007FE80011000-memory.dmp
    Filesize

    4KB

  • memory/1140-58-0x000007FEF5543000-0x000007FEF5544000-memory.dmp
    Filesize

    4KB

  • memory/1140-59-0x000000013F9A0000-0x000000013FFFC000-memory.dmp
    Filesize

    6.4MB

  • memory/1140-60-0x000000013F9A0000-0x000000013FFFC000-memory.dmp
    Filesize

    6.4MB

  • memory/1140-61-0x000000001B890000-0x000000001B892000-memory.dmp
    Filesize

    8KB

  • memory/1140-62-0x00000000020E0000-0x0000000002100000-memory.dmp
    Filesize

    128KB