Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 15:04

General

  • Target

    file.exe

  • Size

    2.8MB

  • MD5

    c44116e119e74eaf08a4c87d88a4da96

  • SHA1

    72ad59b66624ebd4efa91f038cf051744daff77a

  • SHA256

    296e195f7896d20af579930d9bc481bc9d651e79480399c071531417bfede4a7

  • SHA512

    d108a4f7132806038287733abd01e154b082e3d860e4284a742bfaa71d76c6cc9acf1c448a9f1044e557b92cb4bf0458e299bfa9fd7bb40dcc5928ae1dc4b2c1

  • SSDEEP

    49152:qX+6QrjjNh9el5RPZvjuGk8wWDt0PA2p2+jUYbBHjLRe5VhqR5jxh:vxjNPerRk8whp2+jbBDLwVMrb

Malware Config

Extracted

Family

redline

Botnet

Setup

C2

49.12.189.93:81

Attributes
  • auth_value

    a24d744b3fcbfa136d630fcdfd4c2926

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:4824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4768-143-0x00007FFA8CAD0000-0x00007FFA8CCC5000-memory.dmp
      Filesize

      2.0MB

    • memory/4768-134-0x00000000000D0000-0x00000000007EA000-memory.dmp
      Filesize

      7.1MB

    • memory/4768-135-0x00007FFA8CAD0000-0x00007FFA8CCC5000-memory.dmp
      Filesize

      2.0MB

    • memory/4768-136-0x00007FFA6DF40000-0x00007FFA6EA01000-memory.dmp
      Filesize

      10.8MB

    • memory/4768-137-0x00000000000D0000-0x00000000007EA000-memory.dmp
      Filesize

      7.1MB

    • memory/4768-138-0x00007FFA8CAD0000-0x00007FFA8CCC5000-memory.dmp
      Filesize

      2.0MB

    • memory/4768-139-0x00007FFA6DF40000-0x00007FFA6EA01000-memory.dmp
      Filesize

      10.8MB

    • memory/4768-144-0x00007FFA6DF40000-0x00007FFA6EA01000-memory.dmp
      Filesize

      10.8MB

    • memory/4768-132-0x00000000000D0000-0x00000000007EA000-memory.dmp
      Filesize

      7.1MB

    • memory/4768-142-0x00000000000D0000-0x00000000007EA000-memory.dmp
      Filesize

      7.1MB

    • memory/4824-141-0x000000000042216E-mapping.dmp
    • memory/4824-140-0x0000000000400000-0x0000000000428000-memory.dmp
      Filesize

      160KB

    • memory/4824-145-0x00000000055E0000-0x0000000005BF8000-memory.dmp
      Filesize

      6.1MB

    • memory/4824-146-0x0000000005160000-0x000000000526A000-memory.dmp
      Filesize

      1.0MB

    • memory/4824-147-0x0000000005090000-0x00000000050A2000-memory.dmp
      Filesize

      72KB

    • memory/4824-148-0x00000000050F0000-0x000000000512C000-memory.dmp
      Filesize

      240KB