Analysis

  • max time kernel
    57s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-09-2022 14:53

General

  • Target

    file.exe

  • Size

    7.3MB

  • MD5

    4fade52bc24fbd95f4ce91c088f7badf

  • SHA1

    a0e46aa6a7cb670dd7d7f69b0d467b432e267fed

  • SHA256

    f66e317ed473eefa183bd115409da21ae3a4c0a5ba63b71d8b71d78811293d1a

  • SHA512

    669cb10a04b6a8231d625fdbdb46e9f94c08a559b607336344f1030ab436966beb98b557a6090ec272694211c747b49d4ffe9dd8eb5054126c7396b0e2716ca9

  • SSDEEP

    98304:eVhpkZoduG52loermUrbd5oJ8y78qRS/f5XFTwkqj6evniyHStfyywG2iP:eVXjsG52loMmcGYqRQF86evzSFwG2iP

Malware Config

Extracted

Family

redline

Botnet

3108_RUZKI

C2

213.219.247.199:9452

Attributes
  • auth_value

    f71fed1cd094e4e1eb7ad1c53e542bca

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Start-Sleep -Seconds 30
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:468
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:272

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    Filesize

    7KB

    MD5

    ae61b810dabf11e9af0b712bf474bf65

    SHA1

    969cd5b3996a84a901f623cd9c94e45c274d2904

    SHA256

    986eb55b9b11c2ee9de4fe65d434248138616474340ee3ad0b8255acb7574b2c

    SHA512

    359754fd0962d6e100874bfdd9f4b385da9d20365ed20c8c29e17959aad08054d558a85a1d991fee8dca7f5bfef54109d961eb4551419e1814d45e2e7d8d7a4e

  • memory/272-81-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/272-79-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/272-77-0x000000000041ADD2-mapping.dmp
  • memory/272-76-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/272-75-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/272-74-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/272-72-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/272-71-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/468-69-0x000000006F310000-0x000000006F8BB000-memory.dmp
    Filesize

    5.7MB

  • memory/468-70-0x000000006F310000-0x000000006F8BB000-memory.dmp
    Filesize

    5.7MB

  • memory/468-66-0x0000000000000000-mapping.dmp
  • memory/864-62-0x0000000000320000-0x0000000000A74000-memory.dmp
    Filesize

    7.3MB

  • memory/864-54-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/864-63-0x00000000770F0000-0x0000000077270000-memory.dmp
    Filesize

    1.5MB

  • memory/864-65-0x0000000005610000-0x00000000057C4000-memory.dmp
    Filesize

    1.7MB

  • memory/864-58-0x00000000770F0000-0x0000000077270000-memory.dmp
    Filesize

    1.5MB

  • memory/864-57-0x0000000000320000-0x0000000000A74000-memory.dmp
    Filesize

    7.3MB

  • memory/864-56-0x0000000000320000-0x0000000000A74000-memory.dmp
    Filesize

    7.3MB

  • memory/864-82-0x0000000000320000-0x0000000000A74000-memory.dmp
    Filesize

    7.3MB

  • memory/864-83-0x00000000770F0000-0x0000000077270000-memory.dmp
    Filesize

    1.5MB

  • memory/1208-64-0x00000000711B0000-0x000000007175B000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-61-0x00000000711B0000-0x000000007175B000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-59-0x0000000000000000-mapping.dmp