Analysis

  • max time kernel
    119s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    14-07-2022 00:36

General

  • Target

    c542127cb5f13e9d66bd3c89023ac843.exe

  • Size

    191KB

  • MD5

    c542127cb5f13e9d66bd3c89023ac843

  • SHA1

    8e7746e8941053e70ac0fbfaf771619bad32cae3

  • SHA256

    09b10c88bbc3847d274f7b734a701248833fa92efddc669a7a82e0d1401f7245

  • SHA512

    47be3f021c34d36450b9f6001587b70470cbefa8b47aeff62c74d4b481e57db4186bd62da42bb22e075179961bfbad5a4b1cfc136321f65e0b98c2dbdcaae153

Malware Config

Extracted

Family

redline

Botnet

podgruzka

C2

65.108.248.168:40517

Attributes
  • auth_value

    278b941b8ba9fb5e3ed7c830dd81e62c

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 14 IoCs
  • Themida packer 18 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c542127cb5f13e9d66bd3c89023ac843.exe
    "C:\Users\Admin\AppData\Local\Temp\c542127cb5f13e9d66bd3c89023ac843.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Users\Admin\AppData\Local\Temp\clip.sfx.exe
        "C:\Users\Admin\AppData\Local\Temp\clip.sfx.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Users\Admin\AppData\Local\Temp\clip.exe
          "C:\Users\Admin\AppData\Local\Temp\clip.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Executes dropped EXE
          • Checks BIOS information in registry
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 900 -s 844
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:436

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Scripting

1
T1064

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • C:\Users\Admin\AppData\Local\Temp\clip.sfx.exe
    Filesize

    1.6MB

    MD5

    6a8e345d1d03a3f756161d6d8dfefbb3

    SHA1

    e363a41468963a0fe955faf70c3f77e5859020e5

    SHA256

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

    SHA512

    d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

  • C:\Users\Admin\AppData\Local\Temp\clip.sfx.exe
    Filesize

    1.6MB

    MD5

    6a8e345d1d03a3f756161d6d8dfefbb3

    SHA1

    e363a41468963a0fe955faf70c3f77e5859020e5

    SHA256

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

    SHA512

    d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.exe
    Filesize

    1.5MB

    MD5

    bb4c351464c3b5c3a1206a414f7e3464

    SHA1

    9da01f3c740740d735cff9d98bf994b29950714b

    SHA256

    df95aed0e5012b89c906f5ce1643dd00819bcac40bb2e490ea97a00dad71b83d

    SHA512

    f779e3aa1bcd3bde36d56a00ab46af8f6e0477efdacbc3a73f72fa06c3ec9f1e7f3d1dcd1cfbfdc7c181ae1aa71a2f3fc3e26be6cb7006fbac24cad457a27242

  • \Users\Admin\AppData\Local\Temp\clip.sfx.exe
    Filesize

    1.6MB

    MD5

    6a8e345d1d03a3f756161d6d8dfefbb3

    SHA1

    e363a41468963a0fe955faf70c3f77e5859020e5

    SHA256

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

    SHA512

    d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

  • \Users\Admin\AppData\Local\Temp\clip.sfx.exe
    Filesize

    1.6MB

    MD5

    6a8e345d1d03a3f756161d6d8dfefbb3

    SHA1

    e363a41468963a0fe955faf70c3f77e5859020e5

    SHA256

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

    SHA512

    d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

  • \Users\Admin\AppData\Local\Temp\clip.sfx.exe
    Filesize

    1.6MB

    MD5

    6a8e345d1d03a3f756161d6d8dfefbb3

    SHA1

    e363a41468963a0fe955faf70c3f77e5859020e5

    SHA256

    3cde734726f325ed80790f88eeef30971a2b92799c710680f034906f807c1b21

    SHA512

    d6e37360357e604d3f379f384861e1bad753f1abe4eeb07fb608a8dee4a7f06495886aab9fc5ff6f4666b78a3bc8fb767b6f6ef7860c55f5d432facc44d1df3f

  • memory/436-108-0x0000000000000000-mapping.dmp
  • memory/900-99-0x0000000001370000-0x00000000017CF000-memory.dmp
    Filesize

    4.4MB

  • memory/900-89-0x0000000001370000-0x00000000017CF000-memory.dmp
    Filesize

    4.4MB

  • memory/900-79-0x0000000000000000-mapping.dmp
  • memory/900-98-0x0000000000BE0000-0x000000000103F000-memory.dmp
    Filesize

    4.4MB

  • memory/900-97-0x0000000077030000-0x00000000771B0000-memory.dmp
    Filesize

    1.5MB

  • memory/900-92-0x0000000001371000-0x00000000013D7000-memory.dmp
    Filesize

    408KB

  • memory/900-85-0x0000000000BE0000-0x000000000103F000-memory.dmp
    Filesize

    4.4MB

  • memory/900-86-0x0000000001370000-0x00000000017CF000-memory.dmp
    Filesize

    4.4MB

  • memory/900-87-0x0000000001370000-0x00000000017CF000-memory.dmp
    Filesize

    4.4MB

  • memory/900-88-0x0000000000BE0000-0x000000000103F000-memory.dmp
    Filesize

    4.4MB

  • memory/900-90-0x0000000001370000-0x00000000017CF000-memory.dmp
    Filesize

    4.4MB

  • memory/1188-69-0x0000000000000000-mapping.dmp
  • memory/1552-66-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1552-61-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1552-62-0x000000000041AE0A-mapping.dmp
  • memory/1552-64-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1552-60-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1552-59-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1552-57-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1552-56-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1832-54-0x0000000074F91000-0x0000000074F93000-memory.dmp
    Filesize

    8KB

  • memory/1832-55-0x0000000000B10000-0x0000000000B44000-memory.dmp
    Filesize

    208KB