Analysis

  • max time kernel
    155s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 04:37

General

  • Target

    f8614450b74d481b439c39883c35e6fcf06dced40f1b81fabb70d32aa6b901c1.exe

  • Size

    3.2MB

  • MD5

    30bc76492b074d916332842f9d95ad8c

  • SHA1

    04d4c440626748a77753857485b521ad49435850

  • SHA256

    f8614450b74d481b439c39883c35e6fcf06dced40f1b81fabb70d32aa6b901c1

  • SHA512

    30243c0a30891f75a29250177f105d1e3d903550f4050ae3ff9d5e01ddb94e6009a9a30198d5d252c62305036a932584f1a1baa8a9ef56db8a1fb99a5d6971b4

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8614450b74d481b439c39883c35e6fcf06dced40f1b81fabb70d32aa6b901c1.exe
    "C:\Users\Admin\AppData\Local\Temp\f8614450b74d481b439c39883c35e6fcf06dced40f1b81fabb70d32aa6b901c1.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3184
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4888
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:5084

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3184-130-0x0000000077130000-0x0000000077131000-memory.dmp
    Filesize

    4KB

  • memory/3184-131-0x0000000077130000-0x0000000077131000-memory.dmp
    Filesize

    4KB

  • memory/3184-136-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/3184-135-0x0000000077284000-0x0000000077286000-memory.dmp
    Filesize

    8KB

  • memory/3184-137-0x00000000007D0000-0x0000000001046000-memory.dmp
    Filesize

    8.5MB

  • memory/3184-138-0x0000000006390000-0x00000000069A8000-memory.dmp
    Filesize

    6.1MB

  • memory/3184-139-0x0000000005E00000-0x0000000005E12000-memory.dmp
    Filesize

    72KB

  • memory/3184-140-0x0000000005F30000-0x000000000603A000-memory.dmp
    Filesize

    1.0MB

  • memory/3184-141-0x0000000005E60000-0x0000000005E9C000-memory.dmp
    Filesize

    240KB

  • memory/3184-142-0x0000000003B60000-0x0000000003B61000-memory.dmp
    Filesize

    4KB

  • memory/4888-143-0x0000014ADC9A0000-0x0000014ADC9B0000-memory.dmp
    Filesize

    64KB

  • memory/4888-144-0x0000014ADCF20000-0x0000014ADCF30000-memory.dmp
    Filesize

    64KB

  • memory/4888-145-0x0000014ADF620000-0x0000014ADF624000-memory.dmp
    Filesize

    16KB