Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 04:59

General

  • Target

    edb0c74f18c0e4c8eddc9c5c0970f2bb18fc335aef2034d49944790f65620713.exe

  • Size

    2.8MB

  • MD5

    232cd8bb745f6821bf0c2caad245ddf7

  • SHA1

    cd5d4890aea05d840eef6df8e8e08c5bab5cf937

  • SHA256

    edb0c74f18c0e4c8eddc9c5c0970f2bb18fc335aef2034d49944790f65620713

  • SHA512

    2ce921d857b9edca1b4e14684a58b28be1677ca8850d35544c74bccf782d21596a7657b11b9a9be968b88cecd6e28dbc08c2574f011f349639d088b5efc4e9a3

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edb0c74f18c0e4c8eddc9c5c0970f2bb18fc335aef2034d49944790f65620713.exe
    "C:\Users\Admin\AppData\Local\Temp\edb0c74f18c0e4c8eddc9c5c0970f2bb18fc335aef2034d49944790f65620713.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:676
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4908
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4732

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/676-130-0x0000000076960000-0x0000000076961000-memory.dmp
    Filesize

    4KB

  • memory/676-131-0x0000000077164000-0x0000000077166000-memory.dmp
    Filesize

    8KB

  • memory/676-135-0x0000000000660000-0x0000000000DEE000-memory.dmp
    Filesize

    7.6MB

  • memory/676-136-0x00000000746FE000-0x00000000746FF000-memory.dmp
    Filesize

    4KB

  • memory/676-137-0x0000000006360000-0x0000000006978000-memory.dmp
    Filesize

    6.1MB

  • memory/676-138-0x0000000005CF0000-0x0000000005D02000-memory.dmp
    Filesize

    72KB

  • memory/676-139-0x0000000005E50000-0x0000000005F5A000-memory.dmp
    Filesize

    1.0MB

  • memory/676-140-0x0000000005D80000-0x0000000005DBC000-memory.dmp
    Filesize

    240KB

  • memory/676-141-0x0000000005D30000-0x0000000005D31000-memory.dmp
    Filesize

    4KB

  • memory/4908-142-0x00000278F3930000-0x00000278F3940000-memory.dmp
    Filesize

    64KB

  • memory/4908-143-0x00000278F3990000-0x00000278F39A0000-memory.dmp
    Filesize

    64KB

  • memory/4908-144-0x00000278F6670000-0x00000278F6674000-memory.dmp
    Filesize

    16KB