Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 08:31

General

  • Target

    5daff0720e5dd482ea874b77624bd441.exe

  • Size

    2.5MB

  • MD5

    5daff0720e5dd482ea874b77624bd441

  • SHA1

    66bf798605bb4c12f69538ebd0c99c9198f24e4c

  • SHA256

    5b8ecae5fd44af6428f88915af963e596ad4af121076bcab7956c5125e56306b

  • SHA512

    f4f83fe09ca2f24bc5991a9b0784bfc61ffacb10736838f641bc4e90ff3eed813d6ca7f8351fbf555afa95443409bbfbd7d09da93c80faf2cb2738f9d522009d

Malware Config

Extracted

Family

redline

Botnet

@tag3r1

C2

193.233.193.15:27469

Attributes
  • auth_value

    554b82f47bce5a3808dbca3d25d639e4

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 4 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5daff0720e5dd482ea874b77624bd441.exe
    "C:\Users\Admin\AppData\Local\Temp\5daff0720e5dd482ea874b77624bd441.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:188568
      • C:\Users\Admin\AppData\Local\Temp\dllhost.exe
        "C:\Users\Admin\AppData\Local\Temp\dllhost.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:188836

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\dllhost.exe
    Filesize

    3.4MB

    MD5

    b67da452eabdb5202468322d11b07c01

    SHA1

    698f6779381714ec3c7d19840da6a679da918e84

    SHA256

    4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324

    SHA512

    2d4547769f16537ca5e9a9c1beba7ee7047594b1789a25223855a9f86fe1eafdf005d69c57b63f5ff65bbad12052226782e5d558323590057d4eac2f90091205

  • \Users\Admin\AppData\Local\Temp\dllhost.exe
    Filesize

    3.4MB

    MD5

    b67da452eabdb5202468322d11b07c01

    SHA1

    698f6779381714ec3c7d19840da6a679da918e84

    SHA256

    4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324

    SHA512

    2d4547769f16537ca5e9a9c1beba7ee7047594b1789a25223855a9f86fe1eafdf005d69c57b63f5ff65bbad12052226782e5d558323590057d4eac2f90091205

  • memory/188568-62-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/188568-54-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/188568-63-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/188568-64-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/188568-61-0x000000000041ADC2-mapping.dmp
  • memory/188568-56-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/188836-66-0x0000000000000000-mapping.dmp
  • memory/188836-70-0x00000000012C0000-0x00000000018E6000-memory.dmp
    Filesize

    6.1MB

  • memory/188836-71-0x00000000012C0000-0x00000000018E6000-memory.dmp
    Filesize

    6.1MB

  • memory/188836-72-0x0000000077240000-0x00000000773C0000-memory.dmp
    Filesize

    1.5MB

  • memory/188836-73-0x00000000012C0000-0x00000000018E6000-memory.dmp
    Filesize

    6.1MB

  • memory/188836-74-0x0000000077240000-0x00000000773C0000-memory.dmp
    Filesize

    1.5MB