Analysis

  • max time kernel
    170s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-04-2022 17:24

General

  • Target

    b57006d6430fcfa68bc2700d14fcb138ac673e77e5f570b84516f1a3bd9726cd.exe

  • Size

    1.8MB

  • MD5

    6de3b7e987d8c8a0d68a74529aa2a3f4

  • SHA1

    7ee7faa92cb9dafb41e3b0efcdd0c02adb944717

  • SHA256

    b57006d6430fcfa68bc2700d14fcb138ac673e77e5f570b84516f1a3bd9726cd

  • SHA512

    ccd099dbd4f977098033794a441586a4ca86add60225035bcae66027dda20b5b5428956113d274a0f7185cedd2c989aa36f621c599f97af72a90e5142d37a48b

Malware Config

Extracted

Family

redline

Botnet

1

C2

195.149.87.133:1725

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b57006d6430fcfa68bc2700d14fcb138ac673e77e5f570b84516f1a3bd9726cd.exe
    "C:\Users\Admin\AppData\Local\Temp\b57006d6430fcfa68bc2700d14fcb138ac673e77e5f570b84516f1a3bd9726cd.exe"
    1⤵
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Checks whether UAC is enabled
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:360

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/360-54-0x0000000075E31000-0x0000000075E33000-memory.dmp
    Filesize

    8KB

  • memory/360-56-0x0000000077CD0000-0x0000000077E50000-memory.dmp
    Filesize

    1.5MB

  • memory/360-57-0x00000000013E0000-0x00000000018AA000-memory.dmp
    Filesize

    4.8MB

  • memory/360-58-0x00000000013E0000-0x00000000018AA000-memory.dmp
    Filesize

    4.8MB