Analysis

  • max time kernel
    100s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 02:40

General

  • Target

    186b2ec0748147cb799008263e8609221eb4cc0ff0b68dbb314a06b752fd388b.exe

  • Size

    4.0MB

  • MD5

    c6f561d1133de9edf4e61f564c0033da

  • SHA1

    6a08a99a7fb0efa14b99b2a3d48c08114e3fa666

  • SHA256

    186b2ec0748147cb799008263e8609221eb4cc0ff0b68dbb314a06b752fd388b

  • SHA512

    e32b0c556aad858522602a006a35c0a6b46d3db80a60c472afd5f714b3df098047c8c2b1c6f28b630eb537c07eb917ba8be42d3cfbfde01a6b3015e9faf224ab

Malware Config

Extracted

Family

redline

Botnet

id19.04.20

C2

185.248.102.232:5692

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\186b2ec0748147cb799008263e8609221eb4cc0ff0b68dbb314a06b752fd388b.exe
    "C:\Users\Admin\AppData\Local\Temp\186b2ec0748147cb799008263e8609221eb4cc0ff0b68dbb314a06b752fd388b.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Users\Admin\AppData\Local\Temp\gameApp.exe
      "C:\Users\Admin\AppData\Local\Temp\gameApp.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C taskkill /F /PID 2244 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\gameApp.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 2244
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1576
        • C:\Windows\SysWOW64\choice.exe
          choice /C Y /N /D Y /T 3
          4⤵
            PID:3976
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v4.0.30319\\\\MSBuild.exe"
        2⤵
          PID:2448

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      3
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      4
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\gameApp.exe
        Filesize

        2.1MB

        MD5

        1811f486ee61752b7bb204edc2a48ef4

        SHA1

        651fd2262b47f6ab409d21a72093e83bee1cb9cd

        SHA256

        b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0

        SHA512

        519ceebc8118a953f6380ad05346ffcd1fb7ae6f9f0f6d68ec5ab8c8b3174bce81aef8011a572ea8d8dc7ac932b042a34879bc5fef5ba51f7b2d460073b8b19e

      • C:\Users\Admin\AppData\Local\Temp\gameApp.exe
        Filesize

        2.1MB

        MD5

        1811f486ee61752b7bb204edc2a48ef4

        SHA1

        651fd2262b47f6ab409d21a72093e83bee1cb9cd

        SHA256

        b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0

        SHA512

        519ceebc8118a953f6380ad05346ffcd1fb7ae6f9f0f6d68ec5ab8c8b3174bce81aef8011a572ea8d8dc7ac932b042a34879bc5fef5ba51f7b2d460073b8b19e

      • memory/1576-152-0x0000000000000000-mapping.dmp
      • memory/1724-151-0x0000000000000000-mapping.dmp
      • memory/2244-137-0x0000000077800000-0x00000000779A3000-memory.dmp
        Filesize

        1.6MB

      • memory/2244-130-0x0000000000000000-mapping.dmp
      • memory/2244-147-0x00000000063E0000-0x00000000069F8000-memory.dmp
        Filesize

        6.1MB

      • memory/2244-150-0x00000000060B0000-0x00000000061BA000-memory.dmp
        Filesize

        1.0MB

      • memory/2244-141-0x0000000000210000-0x00000000009CE000-memory.dmp
        Filesize

        7.7MB

      • memory/2244-142-0x0000000000210000-0x00000000009CE000-memory.dmp
        Filesize

        7.7MB

      • memory/2244-149-0x0000000005EB0000-0x0000000005EEC000-memory.dmp
        Filesize

        240KB

      • memory/2244-148-0x0000000005E50000-0x0000000005E62000-memory.dmp
        Filesize

        72KB

      • memory/2244-145-0x0000000005990000-0x00000000059F6000-memory.dmp
        Filesize

        408KB

      • memory/2448-138-0x0000000000000000-mapping.dmp
      • memory/2448-146-0x0000000005980000-0x000000000598A000-memory.dmp
        Filesize

        40KB

      • memory/2448-144-0x0000000005500000-0x0000000005592000-memory.dmp
        Filesize

        584KB

      • memory/2448-143-0x0000000005A10000-0x0000000005FB4000-memory.dmp
        Filesize

        5.6MB

      • memory/2448-140-0x0000000000400000-0x000000000040A000-memory.dmp
        Filesize

        40KB

      • memory/3096-139-0x00000000036C0000-0x00000000036C8000-memory.dmp
        Filesize

        32KB

      • memory/3096-133-0x00000000036B0000-0x00000000036B8000-memory.dmp
        Filesize

        32KB

      • memory/3976-153-0x0000000000000000-mapping.dmp