Analysis

  • max time kernel
    167s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2022 12:43

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    106078bb0964b75800da2013419239d9

  • SHA1

    44f3c39446cebb7349697703cc88bd0c014b6c7e

  • SHA256

    7e0bd7043b674f37a6c086fcd8aa5ddb0ec4ba675e4860e30f88abe3cfe4b879

  • SHA512

    e9172ecbddc2d11291d6da05a65d967984c72317d525451ad13dbd6931b5b1bf580237926a4f6cd40d265f5b559efaa961352e348ce22827b3e52552ca618b7e

  • SSDEEP

    98304:mHjaMebZao0p4kwkC/yRLmsH5NnyjqCgcg:mH2vaoy3wkC/yRLb5Nny

Malware Config

Extracted

Family

redline

Botnet

3108_RUZKI

C2

213.219.247.199:9452

Attributes
  • auth_value

    f71fed1cd094e4e1eb7ad1c53e542bca

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:3732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1276-144-0x0000000009070000-0x000000000907A000-memory.dmp
      Filesize

      40KB

    • memory/1276-136-0x0000000000100000-0x000000000088E000-memory.dmp
      Filesize

      7.6MB

    • memory/1276-132-0x0000000000100000-0x000000000088E000-memory.dmp
      Filesize

      7.6MB

    • memory/1276-137-0x0000000077550000-0x00000000776F3000-memory.dmp
      Filesize

      1.6MB

    • memory/1276-138-0x0000000000100000-0x000000000088E000-memory.dmp
      Filesize

      7.6MB

    • memory/1276-139-0x0000000000100000-0x000000000088E000-memory.dmp
      Filesize

      7.6MB

    • memory/1276-140-0x0000000005A10000-0x0000000005FB4000-memory.dmp
      Filesize

      5.6MB

    • memory/1276-141-0x0000000005500000-0x000000000559C000-memory.dmp
      Filesize

      624KB

    • memory/1276-148-0x0000000077550000-0x00000000776F3000-memory.dmp
      Filesize

      1.6MB

    • memory/1276-143-0x00000000090A0000-0x0000000009132000-memory.dmp
      Filesize

      584KB

    • memory/1276-147-0x0000000000100000-0x000000000088E000-memory.dmp
      Filesize

      7.6MB

    • memory/1276-135-0x0000000077550000-0x00000000776F3000-memory.dmp
      Filesize

      1.6MB

    • memory/1276-142-0x0000000000100000-0x000000000088E000-memory.dmp
      Filesize

      7.6MB

    • memory/3732-155-0x00000000070E0000-0x0000000007146000-memory.dmp
      Filesize

      408KB

    • memory/3732-146-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3732-149-0x0000000005DF0000-0x0000000006408000-memory.dmp
      Filesize

      6.1MB

    • memory/3732-150-0x0000000005830000-0x0000000005842000-memory.dmp
      Filesize

      72KB

    • memory/3732-151-0x0000000005960000-0x0000000005A6A000-memory.dmp
      Filesize

      1.0MB

    • memory/3732-152-0x0000000005890000-0x00000000058CC000-memory.dmp
      Filesize

      240KB

    • memory/3732-153-0x0000000006550000-0x00000000065C6000-memory.dmp
      Filesize

      472KB

    • memory/3732-154-0x0000000006610000-0x000000000662E000-memory.dmp
      Filesize

      120KB

    • memory/3732-145-0x0000000000000000-mapping.dmp