Analysis

  • max time kernel
    94s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    06-04-2022 06:22

General

  • Target

    16f4a3fc69b8b2b64db781127f898729b4ea712c835a3.exe

  • Size

    4.4MB

  • MD5

    594d7823440e565b0f1379be8f218e33

  • SHA1

    07b3e8fc1d21fbbc13f7271d8eda4794ffa71861

  • SHA256

    16f4a3fc69b8b2b64db781127f898729b4ea712c835a3ffc8b25021106f8245c

  • SHA512

    b746afcbaad590c7fefe6c74c4ca076d97a74a91907272815f5be289ff1109ce257999d33600b5ec94b8b121305913cb10906c3f066bbbbdc2d7f1601bb9eca9

Malware Config

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:41494

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16f4a3fc69b8b2b64db781127f898729b4ea712c835a3.exe
    "C:\Users\Admin\AppData\Local\Temp\16f4a3fc69b8b2b64db781127f898729b4ea712c835a3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4924

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4736-124-0x0000000000400000-0x0000000000D37000-memory.dmp
    Filesize

    9.2MB

  • memory/4736-128-0x0000000000183000-0x0000000000185000-memory.dmp
    Filesize

    8KB

  • memory/4924-129-0x0000000000000000-mapping.dmp
  • memory/4924-130-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/4924-135-0x00000000057C0000-0x0000000005DD8000-memory.dmp
    Filesize

    6.1MB

  • memory/4924-136-0x0000000005260000-0x0000000005272000-memory.dmp
    Filesize

    72KB

  • memory/4924-137-0x0000000005390000-0x000000000549A000-memory.dmp
    Filesize

    1.0MB

  • memory/4924-138-0x00000000052C0000-0x00000000052FC000-memory.dmp
    Filesize

    240KB

  • memory/4924-139-0x00000000055F0000-0x0000000005656000-memory.dmp
    Filesize

    408KB

  • memory/4924-140-0x0000000006690000-0x0000000006C34000-memory.dmp
    Filesize

    5.6MB

  • memory/4924-141-0x00000000061D0000-0x0000000006262000-memory.dmp
    Filesize

    584KB

  • memory/4924-142-0x0000000006270000-0x00000000062E6000-memory.dmp
    Filesize

    472KB

  • memory/4924-143-0x0000000006480000-0x000000000649E000-memory.dmp
    Filesize

    120KB

  • memory/4924-144-0x0000000006C40000-0x0000000006C90000-memory.dmp
    Filesize

    320KB

  • memory/4924-145-0x0000000006E60000-0x0000000007022000-memory.dmp
    Filesize

    1.8MB

  • memory/4924-146-0x0000000007560000-0x0000000007A8C000-memory.dmp
    Filesize

    5.2MB