Analysis

  • max time kernel
    140s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 05:17

General

  • Target

    84dor.exe

  • Size

    2.9MB

  • MD5

    b29748ca349b93e3a68ae9d74c8c112f

  • SHA1

    25fcb59baef4fee8d333137cac54256692bcd0a5

  • SHA256

    3df58f95673ea66a822fde408a33da67bd66344ece4839b66ec266d1b489e079

  • SHA512

    ecc59e7394059b0330c5762687b2390040071e6ca3b2d3d21d13d43fe3b80bd051a5d94df91182b288bb474da6e899f5df4f25d0c2a8944cf9ab6570c9533266

Malware Config

Extracted

Family

redline

Botnet

cheat

C2

84.38.132.100:29934

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84dor.exe
    "C:\Users\Admin\AppData\Local\Temp\84dor.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3316

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3316-130-0x00000000000B0000-0x0000000000836000-memory.dmp
    Filesize

    7.5MB

  • memory/3316-131-0x00000000772E0000-0x0000000077483000-memory.dmp
    Filesize

    1.6MB

  • memory/3316-134-0x00000000000B0000-0x0000000000836000-memory.dmp
    Filesize

    7.5MB

  • memory/3316-135-0x00000000000B0000-0x0000000000836000-memory.dmp
    Filesize

    7.5MB

  • memory/3316-136-0x0000000005EE0000-0x00000000064F8000-memory.dmp
    Filesize

    6.1MB

  • memory/3316-137-0x00000000058C0000-0x00000000058D2000-memory.dmp
    Filesize

    72KB

  • memory/3316-138-0x0000000005920000-0x000000000595C000-memory.dmp
    Filesize

    240KB

  • memory/3316-139-0x0000000005BB0000-0x0000000005CBA000-memory.dmp
    Filesize

    1.0MB

  • memory/3316-140-0x00000000000B0000-0x0000000000836000-memory.dmp
    Filesize

    7.5MB

  • memory/3316-141-0x00000000772E0000-0x0000000077483000-memory.dmp
    Filesize

    1.6MB