Analysis

  • max time kernel
    154s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 04:57

General

  • Target

    ee753d0d6e89d5ffd5bfc6f99d29d80cc4d0d3d2733b28177e844bfb2c4d2077.exe

  • Size

    3.1MB

  • MD5

    fd5c9f9210f7e826267d67d5d9d3565d

  • SHA1

    9f93b2bd2b00c09c39bf0a64ced090b695b13d88

  • SHA256

    ee753d0d6e89d5ffd5bfc6f99d29d80cc4d0d3d2733b28177e844bfb2c4d2077

  • SHA512

    97f5efa198e4ad007f9026a1b40025787e6bf421d3f217cee46c9c2b06bdfc00e4d64f35b2069e3041ae0adaf8898d406e8d4f1d83e598883e013896665b31e0

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee753d0d6e89d5ffd5bfc6f99d29d80cc4d0d3d2733b28177e844bfb2c4d2077.exe
    "C:\Users\Admin\AppData\Local\Temp\ee753d0d6e89d5ffd5bfc6f99d29d80cc4d0d3d2733b28177e844bfb2c4d2077.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3404
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1188
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1188-142-0x0000023168220000-0x0000023168230000-memory.dmp
    Filesize

    64KB

  • memory/1188-145-0x000002316A950000-0x000002316A954000-memory.dmp
    Filesize

    16KB

  • memory/1188-143-0x0000023168280000-0x0000023168290000-memory.dmp
    Filesize

    64KB

  • memory/3404-138-0x00000000060E0000-0x00000000060F2000-memory.dmp
    Filesize

    72KB

  • memory/3404-136-0x0000000000B50000-0x0000000001464000-memory.dmp
    Filesize

    9.1MB

  • memory/3404-137-0x00000000066B0000-0x0000000006CC8000-memory.dmp
    Filesize

    6.1MB

  • memory/3404-131-0x0000000077AD0000-0x0000000077AD1000-memory.dmp
    Filesize

    4KB

  • memory/3404-139-0x00000000751BE000-0x00000000751BF000-memory.dmp
    Filesize

    4KB

  • memory/3404-140-0x0000000006210000-0x000000000631A000-memory.dmp
    Filesize

    1.0MB

  • memory/3404-141-0x0000000006080000-0x0000000006081000-memory.dmp
    Filesize

    4KB

  • memory/3404-135-0x0000000077C24000-0x0000000077C26000-memory.dmp
    Filesize

    8KB

  • memory/3404-134-0x0000000077AD0000-0x0000000077AD1000-memory.dmp
    Filesize

    4KB

  • memory/3404-144-0x0000000006140000-0x000000000617C000-memory.dmp
    Filesize

    240KB

  • memory/3404-130-0x0000000077AD0000-0x0000000077AD1000-memory.dmp
    Filesize

    4KB