Analysis

  • max time kernel
    171s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 09:49

General

  • Target

    b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0.exe

  • Size

    2.1MB

  • MD5

    1811f486ee61752b7bb204edc2a48ef4

  • SHA1

    651fd2262b47f6ab409d21a72093e83bee1cb9cd

  • SHA256

    b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0

  • SHA512

    519ceebc8118a953f6380ad05346ffcd1fb7ae6f9f0f6d68ec5ab8c8b3174bce81aef8011a572ea8d8dc7ac932b042a34879bc5fef5ba51f7b2d460073b8b19e

Malware Config

Extracted

Family

redline

Botnet

id19.04.20

C2

185.248.102.232:5692

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0.exe
    "C:\Users\Admin\AppData\Local\Temp\b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C taskkill /F /PID 656 && choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\b2008c255a7ec096e323066f647c9c218656a6c2e5c2e1189b58a45048dca4a0.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3464
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /F /PID 656
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4356
      • C:\Windows\SysWOW64\choice.exe
        choice /C Y /N /D Y /T 3
        3⤵
          PID:4304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/656-139-0x0000000077B80000-0x0000000077D23000-memory.dmp
      Filesize

      1.6MB

    • memory/656-141-0x0000000005B80000-0x0000000005BBC000-memory.dmp
      Filesize

      240KB

    • memory/656-135-0x0000000000270000-0x0000000000A2E000-memory.dmp
      Filesize

      7.7MB

    • memory/656-136-0x0000000005680000-0x00000000056E6000-memory.dmp
      Filesize

      408KB

    • memory/656-137-0x0000000006090000-0x00000000066A8000-memory.dmp
      Filesize

      6.1MB

    • memory/656-138-0x0000000000270000-0x0000000000A2E000-memory.dmp
      Filesize

      7.7MB

    • memory/656-134-0x0000000077B80000-0x0000000077D23000-memory.dmp
      Filesize

      1.6MB

    • memory/656-140-0x0000000005B20000-0x0000000005B32000-memory.dmp
      Filesize

      72KB

    • memory/656-130-0x0000000000270000-0x0000000000A2E000-memory.dmp
      Filesize

      7.7MB

    • memory/656-142-0x0000000005D80000-0x0000000005E8A000-memory.dmp
      Filesize

      1.0MB

    • memory/656-146-0x0000000077B80000-0x0000000077D23000-memory.dmp
      Filesize

      1.6MB

    • memory/656-145-0x0000000000270000-0x0000000000A2E000-memory.dmp
      Filesize

      7.7MB

    • memory/3464-143-0x0000000000000000-mapping.dmp
    • memory/4304-147-0x0000000000000000-mapping.dmp
    • memory/4356-144-0x0000000000000000-mapping.dmp