Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 10:29

General

  • Target

    8734C057703087FE126636FBB1FA6B367D10E8F192307.exe

  • Size

    732KB

  • MD5

    72373a16a801b46d2647eb6e2e146538

  • SHA1

    1d0e360c9d24cf3c8bbbece9f43601d8abb74fc5

  • SHA256

    8734c057703087fe126636fbb1fa6b367d10e8f192307987fa3d81efdf6258c1

  • SHA512

    65631c8c4080493d5125c8eaac546adb45becfab653d679b54c4e3b269e0050c11fd4aa69cf073b9ecd05e2eff2f774657892fbf3e36533b850e3f019c926986

Malware Config

Extracted

Family

redline

Botnet

777

C2

107.175.65.144:41825

Attributes
  • auth_value

    8ff2bff46289ab145ce573ede9b4258f

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8734C057703087FE126636FBB1FA6B367D10E8F192307.exe
    "C:\Users\Admin\AppData\Local\Temp\8734C057703087FE126636FBB1FA6B367D10E8F192307.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3136
    • C:\Users\Admin\AppData\Local\Temp\8734C057703087FE126636FBB1FA6B367D10E8F192307.exe
      "C:\Users\Admin\AppData\Local\Temp\8734C057703087FE126636FBB1FA6B367D10E8F192307.exe"
      2⤵
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\8734C057703087FE126636FBB1FA6B367D10E8F192307.exe
        "C:\Users\Admin\AppData\Local\Temp\8734C057703087FE126636FBB1FA6B367D10E8F192307.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    5
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8734C057703087FE126636FBB1FA6B367D10E8F192307.exe.log
      Filesize

      709B

      MD5

      a1ef6491d8da3aeba79b1fb9dae7ee67

      SHA1

      5770f6bc40729e2a1bd992c63f0cad37f895b551

      SHA256

      f7f9fadcb15620a0c2c37b15c7384fe41151b9df9496bd0aa61e04e3c768bd4e

      SHA512

      371d5c32bf0cced0cde23bad056d25f79f3361059a571ba2cbd9b56b1a19c76849db55256de7028b6020a6ae6b6f215892a8816bad48452cce6f080e6ef5c1e6

    • memory/1812-134-0x0000000000000000-mapping.dmp
    • memory/1912-138-0x00000000074A0000-0x00000000074B2000-memory.dmp
      Filesize

      72KB

    • memory/1912-139-0x00000000075D0000-0x00000000076DA000-memory.dmp
      Filesize

      1.0MB

    • memory/1912-146-0x0000000009380000-0x00000000093D0000-memory.dmp
      Filesize

      320KB

    • memory/1912-135-0x0000000000000000-mapping.dmp
    • memory/1912-136-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/1912-137-0x0000000005C00000-0x0000000006218000-memory.dmp
      Filesize

      6.1MB

    • memory/1912-145-0x00000000097B0000-0x0000000009CDC000-memory.dmp
      Filesize

      5.2MB

    • memory/1912-144-0x00000000090B0000-0x0000000009272000-memory.dmp
      Filesize

      1.8MB

    • memory/1912-140-0x0000000007500000-0x000000000753C000-memory.dmp
      Filesize

      240KB

    • memory/1912-141-0x0000000008420000-0x00000000084B2000-memory.dmp
      Filesize

      584KB

    • memory/1912-142-0x00000000084C0000-0x0000000008536000-memory.dmp
      Filesize

      472KB

    • memory/1912-143-0x0000000008680000-0x000000000869E000-memory.dmp
      Filesize

      120KB

    • memory/3136-133-0x0000000006DB0000-0x0000000006E16000-memory.dmp
      Filesize

      408KB

    • memory/3136-130-0x0000000000DE0000-0x0000000000E9C000-memory.dmp
      Filesize

      752KB

    • memory/3136-132-0x0000000007280000-0x0000000007824000-memory.dmp
      Filesize

      5.6MB

    • memory/3136-131-0x0000000005820000-0x00000000058BC000-memory.dmp
      Filesize

      624KB