Analysis

  • max time kernel
    42s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2022 22:21

General

  • Target

    9d4a5344f0cb03807c0857078c93768d2ab92ad9cd8aec51922fd80137773ee1.exe

  • Size

    2.0MB

  • MD5

    0d0d2e933b2796fd0d0a7bc296000bed

  • SHA1

    9f45970fbfb62d69c103e6fa8e27965c24bc6940

  • SHA256

    9d4a5344f0cb03807c0857078c93768d2ab92ad9cd8aec51922fd80137773ee1

  • SHA512

    c6c0858a782f58e271a3327db540dcdadd4ec409b1cd52bb90a7991621795816feddead0cc393a28e3236f03446f1a37759f094a1d5df50fa36d44bae8b3b147

  • SSDEEP

    49152:d6heut8c9ExIyQ/WmixiDxBc6/xeCXzC2IDWV3mSzDexaEu6aT:shrt8QyqiANBLG2IDWzzDexJL0

Malware Config

Extracted

Family

redline

Botnet

Install

C2

manddarinn.art:81

Attributes
  • auth_value

    f9affed97251c08e7a096257ba9edfb2

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d4a5344f0cb03807c0857078c93768d2ab92ad9cd8aec51922fd80137773ee1.exe
    "C:\Users\Admin\AppData\Local\Temp\9d4a5344f0cb03807c0857078c93768d2ab92ad9cd8aec51922fd80137773ee1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:552
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    2
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/768-58-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/768-59-0x000000000041B596-mapping.dmp
    • memory/768-65-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/768-61-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/768-66-0x0000000075111000-0x0000000075113000-memory.dmp
      Filesize

      8KB

    • memory/1672-55-0x00000000013E0000-0x0000000001A14000-memory.dmp
      Filesize

      6.2MB

    • memory/1672-56-0x0000000076DD0000-0x0000000076F79000-memory.dmp
      Filesize

      1.7MB

    • memory/1672-57-0x00000000009E0000-0x0000000000A4C000-memory.dmp
      Filesize

      432KB

    • memory/1672-62-0x00000000013E0000-0x0000000001A14000-memory.dmp
      Filesize

      6.2MB

    • memory/1672-64-0x0000000076DD0000-0x0000000076F79000-memory.dmp
      Filesize

      1.7MB