Analysis

  • max time kernel
    4294180s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    30-03-2022 21:13

General

  • Target

    fb89d57447db2445a18842b156ede54a.exe

  • Size

    1.6MB

  • MD5

    fb89d57447db2445a18842b156ede54a

  • SHA1

    69fd005c7f4da455cc16198c308c02597aeed475

  • SHA256

    12dd9be4130d2815e1996e2179b5e0af874bc1bca280b455f17ff96aace7293c

  • SHA512

    2dca1e302379ec0543ff4e9f8f4dc18c1ef76b758fb17823f9a6835fbfbcd1afce759719592060db1a95ba3085ed6fbb9678b364342a8b22e2c982928c2e47be

Malware Config

Extracted

Family

redline

Botnet

1

C2

116.202.11.19:24855

Attributes
  • auth_value

    24b5bd5b441536b793bf4e2a4d143416

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fb89d57447db2445a18842b156ede54a.exe
    "C:\Users\Admin\AppData\Local\Temp\fb89d57447db2445a18842b156ede54a.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/840-58-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/840-56-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/840-63-0x000000000041BCAE-mapping.dmp
  • memory/840-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/840-64-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1808-54-0x0000000076AC1000-0x0000000076AC3000-memory.dmp
    Filesize

    8KB

  • memory/1808-55-0x0000000000880000-0x00000000008E0000-memory.dmp
    Filesize

    384KB