Analysis

  • max time kernel
    113s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220331-en
  • submitted
    06-04-2022 06:22

General

  • Target

    16f4a3fc69b8b2b64db781127f898729b4ea712c835a3.exe

  • Size

    4.4MB

  • MD5

    594d7823440e565b0f1379be8f218e33

  • SHA1

    07b3e8fc1d21fbbc13f7271d8eda4794ffa71861

  • SHA256

    16f4a3fc69b8b2b64db781127f898729b4ea712c835a3ffc8b25021106f8245c

  • SHA512

    b746afcbaad590c7fefe6c74c4ca076d97a74a91907272815f5be289ff1109ce257999d33600b5ec94b8b121305913cb10906c3f066bbbbdc2d7f1601bb9eca9

Malware Config

Extracted

Family

redline

Botnet

filinnn1

C2

5.45.77.29:41494

Attributes
  • auth_value

    da347df57c88b125ede510dbe7fcc0f4

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16f4a3fc69b8b2b64db781127f898729b4ea712c835a3.exe
    "C:\Users\Admin\AppData\Local\Temp\16f4a3fc69b8b2b64db781127f898729b4ea712c835a3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4120
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-137-0x00000000059B0000-0x00000000059EC000-memory.dmp
    Filesize

    240KB

  • memory/1060-139-0x0000000005E10000-0x0000000005EA2000-memory.dmp
    Filesize

    584KB

  • memory/1060-129-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1060-134-0x0000000005EE0000-0x00000000064F8000-memory.dmp
    Filesize

    6.1MB

  • memory/1060-135-0x0000000005950000-0x0000000005962000-memory.dmp
    Filesize

    72KB

  • memory/1060-136-0x0000000005A80000-0x0000000005B8A000-memory.dmp
    Filesize

    1.0MB

  • memory/1060-128-0x0000000000000000-mapping.dmp
  • memory/1060-138-0x0000000005CE0000-0x0000000005D56000-memory.dmp
    Filesize

    472KB

  • memory/1060-145-0x0000000008570000-0x00000000085C0000-memory.dmp
    Filesize

    320KB

  • memory/1060-140-0x0000000006AB0000-0x0000000007054000-memory.dmp
    Filesize

    5.6MB

  • memory/1060-141-0x0000000006600000-0x000000000661E000-memory.dmp
    Filesize

    120KB

  • memory/1060-142-0x0000000006910000-0x0000000006976000-memory.dmp
    Filesize

    408KB

  • memory/1060-143-0x0000000009420000-0x00000000095E2000-memory.dmp
    Filesize

    1.8MB

  • memory/1060-144-0x0000000009B20000-0x000000000A04C000-memory.dmp
    Filesize

    5.2MB

  • memory/4120-124-0x0000000000400000-0x0000000000D37000-memory.dmp
    Filesize

    9.2MB