Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2023 08:01

General

  • Target

    lfjsdk3exe.exe

  • Size

    1.5MB

  • MD5

    d1964c1b30d01262eccaee06c600d726

  • SHA1

    e213ef1a963cc1825b9183742bb2af555da72efe

  • SHA256

    06ece311c226daf62863e5791def4efee02dacfeacc6b7635095d0a63b715a99

  • SHA512

    02d5f5d71ef785dbc9a2c7bf960d60a19a7eeba3ae8227442c21ba153fc2443e0d1e5ec8319e70a55defcb1057f43d4f41602ba2089a64615dc3aaa8569d47a5

  • SSDEEP

    49152:H2z+hNyiTobT9875vxVZTE90wa1GImyAZ:H2iobT981Ze0wwGIPAZ

Malware Config

Extracted

Family

redline

Botnet

YT

C2

65.21.5.58:48811

Attributes
  • auth_value

    fb878dde7f3b4ad1e1bc26d24db36d28

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\lfjsdk3exe.exe
    "C:\Users\Admin\AppData\Local\Temp\lfjsdk3exe.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
        PID:1628
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
        2⤵
          PID:1068

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1068-60-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/1068-64-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/1068-62-0x0000000000400000-0x000000000043A000-memory.dmp
        Filesize

        232KB

      • memory/1068-67-0x0000000001F70000-0x0000000001FB0000-memory.dmp
        Filesize

        256KB

      • memory/1068-68-0x0000000001F70000-0x0000000001FB0000-memory.dmp
        Filesize

        256KB

      • memory/1580-55-0x0000000001170000-0x0000000001670000-memory.dmp
        Filesize

        5.0MB

      • memory/1580-56-0x00000000000E0000-0x00000000000E1000-memory.dmp
        Filesize

        4KB

      • memory/1580-57-0x000007FE80010000-0x000007FE80011000-memory.dmp
        Filesize

        4KB

      • memory/1580-58-0x000000001B640000-0x000000001B6C0000-memory.dmp
        Filesize

        512KB

      • memory/1580-59-0x0000000000380000-0x00000000003F8000-memory.dmp
        Filesize

        480KB

      • memory/1580-66-0x0000000001170000-0x0000000001670000-memory.dmp
        Filesize

        5.0MB