Analysis

  • max time kernel
    76s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 09:49

General

  • Target

    b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0.exe

  • Size

    2.1MB

  • MD5

    1811f486ee61752b7bb204edc2a48ef4

  • SHA1

    651fd2262b47f6ab409d21a72093e83bee1cb9cd

  • SHA256

    b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0

  • SHA512

    519ceebc8118a953f6380ad05346ffcd1fb7ae6f9f0f6d68ec5ab8c8b3174bce81aef8011a572ea8d8dc7ac932b042a34879bc5fef5ba51f7b2d460073b8b19e

Malware Config

Extracted

Family

redline

Botnet

id19.04.20

C2

185.248.102.232:5692

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0.exe
    "C:\Users\Admin\AppData\Local\Temp\b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C taskkill /F /PID 1856 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /PID 1856
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:428
      • C:\Windows\SysWOW64\choice.exe
        choice /C Y /N /D Y /T 3
        3⤵
          PID:888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-63-0x0000000000000000-mapping.dmp
    • memory/888-64-0x0000000000000000-mapping.dmp
    • memory/1400-62-0x0000000000000000-mapping.dmp
    • memory/1856-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
      Filesize

      8KB

    • memory/1856-58-0x0000000001360000-0x0000000001B1E000-memory.dmp
      Filesize

      7.7MB

    • memory/1856-59-0x00000000774A0000-0x0000000077620000-memory.dmp
      Filesize

      1.5MB

    • memory/1856-60-0x0000000001360000-0x0000000001B1E000-memory.dmp
      Filesize

      7.7MB

    • memory/1856-61-0x0000000001360000-0x0000000001B1E000-memory.dmp
      Filesize

      7.7MB

    • memory/1856-65-0x0000000001360000-0x0000000001B1E000-memory.dmp
      Filesize

      7.7MB

    • memory/1856-66-0x00000000774A0000-0x0000000077620000-memory.dmp
      Filesize

      1.5MB