Analysis

  • max time kernel
    93s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 19:38

General

  • Target

    file.exe

  • Size

    2.0MB

  • MD5

    0d0d2e933b2796fd0d0a7bc296000bed

  • SHA1

    9f45970fbfb62d69c103e6fa8e27965c24bc6940

  • SHA256

    9d4a5344f0cb03807c0857078c93768d2ab92ad9cd8aec51922fd80137773ee1

  • SHA512

    c6c0858a782f58e271a3327db540dcdadd4ec409b1cd52bb90a7991621795816feddead0cc393a28e3236f03446f1a37759f094a1d5df50fa36d44bae8b3b147

  • SSDEEP

    49152:d6heut8c9ExIyQ/WmixiDxBc6/xeCXzC2IDWV3mSzDexaEu6aT:shrt8QyqiANBLG2IDWzzDexJL0

Malware Config

Extracted

Family

redline

Botnet

Install

C2

manddarinn.art:81

Attributes
  • auth_value

    f9affed97251c08e7a096257ba9edfb2

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:488
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5020

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/488-140-0x00007FF89CA50000-0x00007FF89CC45000-memory.dmp
    Filesize

    2.0MB

  • memory/488-134-0x0000000000220000-0x0000000000854000-memory.dmp
    Filesize

    6.2MB

  • memory/488-135-0x00007FF89CA50000-0x00007FF89CC45000-memory.dmp
    Filesize

    2.0MB

  • memory/488-136-0x00007FF87DA60000-0x00007FF87E521000-memory.dmp
    Filesize

    10.8MB

  • memory/488-133-0x0000000000220000-0x0000000000854000-memory.dmp
    Filesize

    6.2MB

  • memory/488-141-0x00007FF87DA60000-0x00007FF87E521000-memory.dmp
    Filesize

    10.8MB

  • memory/488-139-0x0000000000220000-0x0000000000854000-memory.dmp
    Filesize

    6.2MB

  • memory/5020-137-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/5020-138-0x000000000041B596-mapping.dmp
  • memory/5020-142-0x0000000005350000-0x0000000005968000-memory.dmp
    Filesize

    6.1MB

  • memory/5020-143-0x0000000004EA0000-0x0000000004FAA000-memory.dmp
    Filesize

    1.0MB

  • memory/5020-144-0x0000000004DE0000-0x0000000004DF2000-memory.dmp
    Filesize

    72KB

  • memory/5020-145-0x0000000004E40000-0x0000000004E7C000-memory.dmp
    Filesize

    240KB

  • memory/5020-146-0x0000000006520000-0x0000000006AC4000-memory.dmp
    Filesize

    5.6MB

  • memory/5020-147-0x0000000006060000-0x00000000060F2000-memory.dmp
    Filesize

    584KB

  • memory/5020-148-0x0000000006100000-0x0000000006166000-memory.dmp
    Filesize

    408KB

  • memory/5020-149-0x0000000006CA0000-0x0000000006E62000-memory.dmp
    Filesize

    1.8MB

  • memory/5020-150-0x00000000073A0000-0x00000000078CC000-memory.dmp
    Filesize

    5.2MB