Analysis

  • max time kernel
    151s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 04:44

General

  • Target

    f473db9853e1af852d73f80f5a2c7e3e14060a856a9de15029a42ebfdac50831.exe

  • Size

    2.9MB

  • MD5

    888d0a97e0d496efec74346ac8756848

  • SHA1

    9029663a1ff39b5ddf31f35cdcf72196e1995fa1

  • SHA256

    f473db9853e1af852d73f80f5a2c7e3e14060a856a9de15029a42ebfdac50831

  • SHA512

    7d4ef820109c5a6876d228a4cbcd2f5088d1b271d9b11cfafffa74eaf9d0e65476276909c322a82dbcdc221e7f85dbb8da4365083a004630b7bcd8476dfc48e4

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f473db9853e1af852d73f80f5a2c7e3e14060a856a9de15029a42ebfdac50831.exe
    "C:\Users\Admin\AppData\Local\Temp\f473db9853e1af852d73f80f5a2c7e3e14060a856a9de15029a42ebfdac50831.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2772
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3552
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2772-130-0x00000000761E0000-0x00000000761E1000-memory.dmp
    Filesize

    4KB

  • memory/2772-131-0x00000000761E0000-0x00000000761E1000-memory.dmp
    Filesize

    4KB

  • memory/2772-134-0x00000000761E0000-0x00000000761E1000-memory.dmp
    Filesize

    4KB

  • memory/2772-135-0x0000000077854000-0x0000000077856000-memory.dmp
    Filesize

    8KB

  • memory/2772-136-0x0000000074DEE000-0x0000000074DEF000-memory.dmp
    Filesize

    4KB

  • memory/2772-137-0x0000000000F80000-0x0000000001746000-memory.dmp
    Filesize

    7.8MB

  • memory/2772-138-0x0000000005C00000-0x0000000006218000-memory.dmp
    Filesize

    6.1MB

  • memory/2772-139-0x0000000005650000-0x0000000005662000-memory.dmp
    Filesize

    72KB

  • memory/2772-140-0x0000000005780000-0x000000000588A000-memory.dmp
    Filesize

    1.0MB

  • memory/2772-141-0x00000000056B0000-0x00000000056EC000-memory.dmp
    Filesize

    240KB

  • memory/2772-142-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/3552-143-0x0000025C3D620000-0x0000025C3D630000-memory.dmp
    Filesize

    64KB

  • memory/3552-144-0x0000025C3D680000-0x0000025C3D690000-memory.dmp
    Filesize

    64KB

  • memory/3552-145-0x0000025C3FD40000-0x0000025C3FD44000-memory.dmp
    Filesize

    16KB