Analysis

  • max time kernel
    119s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    31-08-2022 12:43

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    106078bb0964b75800da2013419239d9

  • SHA1

    44f3c39446cebb7349697703cc88bd0c014b6c7e

  • SHA256

    7e0bd7043b674f37a6c086fcd8aa5ddb0ec4ba675e4860e30f88abe3cfe4b879

  • SHA512

    e9172ecbddc2d11291d6da05a65d967984c72317d525451ad13dbd6931b5b1bf580237926a4f6cd40d265f5b559efaa961352e348ce22827b3e52552ca618b7e

  • SSDEEP

    98304:mHjaMebZao0p4kwkC/yRLmsH5NnyjqCgcg:mH2vaoy3wkC/yRLb5Nny

Malware Config

Extracted

Family

redline

Botnet

3108_RUZKI

C2

213.219.247.199:9452

Attributes
  • auth_value

    f71fed1cd094e4e1eb7ad1c53e542bca

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/584-65-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/584-75-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/584-73-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/584-71-0x000000000041ADD2-mapping.dmp
  • memory/584-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/584-69-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/584-68-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/584-66-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1232-60-0x0000000001230000-0x00000000019BE000-memory.dmp
    Filesize

    7.6MB

  • memory/1232-64-0x0000000000DC0000-0x0000000000DC6000-memory.dmp
    Filesize

    24KB

  • memory/1232-63-0x0000000005780000-0x000000000579A000-memory.dmp
    Filesize

    104KB

  • memory/1232-62-0x0000000001030000-0x0000000001062000-memory.dmp
    Filesize

    200KB

  • memory/1232-61-0x0000000001230000-0x00000000019BE000-memory.dmp
    Filesize

    7.6MB

  • memory/1232-54-0x00000000763F1000-0x00000000763F3000-memory.dmp
    Filesize

    8KB

  • memory/1232-59-0x0000000001230000-0x00000000019BE000-memory.dmp
    Filesize

    7.6MB

  • memory/1232-56-0x0000000077B50000-0x0000000077CD0000-memory.dmp
    Filesize

    1.5MB

  • memory/1232-55-0x0000000001230000-0x00000000019BE000-memory.dmp
    Filesize

    7.6MB

  • memory/1232-76-0x0000000001230000-0x00000000019BE000-memory.dmp
    Filesize

    7.6MB

  • memory/1232-77-0x0000000077B50000-0x0000000077CD0000-memory.dmp
    Filesize

    1.5MB