Analysis

  • max time kernel
    165s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2022 15:53

General

  • Target

    1956-57-0x0000000001340000-0x000000000219C000-memory.exe

  • Size

    14.4MB

  • MD5

    4d1170fc0164dba2a4b599984aaa577c

  • SHA1

    3fbce63706e3c17294411a751b683b734c2cf4eb

  • SHA256

    dcb4a5db6b0cf4459a1ce543feea4e90b5df60cf55df4a2513c967fdec37f50c

  • SHA512

    5fc303f940991e7b8535a277785e6f424a8dde24cdbb8812fa02ed988aebe9007464693e37eec02af86e947a0e8a84ebb041fec8165f47a1e944e1bacfd1bb44

  • SSDEEP

    196608:8yCFRy8/D8gz9PWY6pjCCoFeIkMIXUjwu6wysbxzwdGqw9m8jP6zd+uO0:+bYU9PbQMFe/UjpLy4xE+J6zE

Malware Config

Extracted

Family

redline

Botnet

2

C2

116.203.187.3:14916

Attributes
  • auth_value

    1c0b2a7d9265a0bd7186c9687fe62c4e

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1956-57-0x0000000001340000-0x000000000219C000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1956-57-0x0000000001340000-0x000000000219C000-memory.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\Users\Admin\AppData\Local\Temp\Updater.exe
      "C:\Users\Admin\AppData\Local\Temp\Updater.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3312
  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Updater.exe
    Filesize

    2.8MB

    MD5

    ecfae3cc8a7ba2e4681a378864658af6

    SHA1

    a84beb327be022f600aed467c2029b4301756dca

    SHA256

    20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

    SHA512

    33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

  • C:\Users\Admin\AppData\Local\Temp\Updater.exe
    Filesize

    2.8MB

    MD5

    ecfae3cc8a7ba2e4681a378864658af6

    SHA1

    a84beb327be022f600aed467c2029b4301756dca

    SHA256

    20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

    SHA512

    33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    2.8MB

    MD5

    ecfae3cc8a7ba2e4681a378864658af6

    SHA1

    a84beb327be022f600aed467c2029b4301756dca

    SHA256

    20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

    SHA512

    33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

  • C:\Users\Admin\AppData\Roaming\Microsoft\Protect\oobeldr.exe
    Filesize

    2.8MB

    MD5

    ecfae3cc8a7ba2e4681a378864658af6

    SHA1

    a84beb327be022f600aed467c2029b4301756dca

    SHA256

    20239b724322bdef1aa4adbdfaa03a90d1f18a5b3b8bcfb16dec10a5823ac0fd

    SHA512

    33ce30cdcfb7b86cdd86e3f9ba7ff97ea168001eca76e0c05f14555a25ce200f2e661b03e8ab762b4a9330bfd794b6366912768a4cce7f88c60c9a2a5717abda

  • memory/216-161-0x0000000000830000-0x0000000000CEC000-memory.dmp
    Filesize

    4.7MB

  • memory/216-160-0x0000000077080000-0x0000000077223000-memory.dmp
    Filesize

    1.6MB

  • memory/216-158-0x0000000000830000-0x0000000000CEC000-memory.dmp
    Filesize

    4.7MB

  • memory/216-156-0x0000000077080000-0x0000000077223000-memory.dmp
    Filesize

    1.6MB

  • memory/216-155-0x0000000000830000-0x0000000000CEC000-memory.dmp
    Filesize

    4.7MB

  • memory/216-159-0x0000000000830000-0x0000000000CEC000-memory.dmp
    Filesize

    4.7MB

  • memory/408-141-0x0000000007370000-0x00000000073D6000-memory.dmp
    Filesize

    408KB

  • memory/408-139-0x0000000006EF0000-0x0000000006F66000-memory.dmp
    Filesize

    472KB

  • memory/408-144-0x0000000008720000-0x0000000008C4C000-memory.dmp
    Filesize

    5.2MB

  • memory/408-134-0x0000000006340000-0x0000000006352000-memory.dmp
    Filesize

    72KB

  • memory/408-142-0x0000000007440000-0x0000000007490000-memory.dmp
    Filesize

    320KB

  • memory/408-135-0x0000000006470000-0x000000000657A000-memory.dmp
    Filesize

    1.0MB

  • memory/408-136-0x00000000063A0000-0x00000000063DC000-memory.dmp
    Filesize

    240KB

  • memory/408-133-0x00000000068D0000-0x0000000006EE8000-memory.dmp
    Filesize

    6.1MB

  • memory/408-137-0x00000000074A0000-0x0000000007A44000-memory.dmp
    Filesize

    5.6MB

  • memory/408-138-0x0000000006810000-0x00000000068A2000-memory.dmp
    Filesize

    584KB

  • memory/408-143-0x0000000008020000-0x00000000081E2000-memory.dmp
    Filesize

    1.8MB

  • memory/408-132-0x0000000000B70000-0x00000000019CC000-memory.dmp
    Filesize

    14.4MB

  • memory/408-140-0x0000000006FF0000-0x000000000700E000-memory.dmp
    Filesize

    120KB

  • memory/1368-148-0x0000000000CF0000-0x00000000011AC000-memory.dmp
    Filesize

    4.7MB

  • memory/1368-151-0x0000000000CF0000-0x00000000011AC000-memory.dmp
    Filesize

    4.7MB

  • memory/1368-149-0x0000000077080000-0x0000000077223000-memory.dmp
    Filesize

    1.6MB

  • memory/1368-152-0x0000000077080000-0x0000000077223000-memory.dmp
    Filesize

    1.6MB

  • memory/1368-145-0x0000000000000000-mapping.dmp
  • memory/2732-157-0x0000000000000000-mapping.dmp
  • memory/3312-150-0x0000000000000000-mapping.dmp