Analysis

  • max time kernel
    148s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 05:07

General

  • Target

    e9185403a9332d7672f0150140186aacf59280afbb100ef2aab8866027f69ade.exe

  • Size

    2.7MB

  • MD5

    a6de641f872410817c34618c203b0809

  • SHA1

    a88898d5b0a40fbce8af43eacb10f606c17ad66e

  • SHA256

    e9185403a9332d7672f0150140186aacf59280afbb100ef2aab8866027f69ade

  • SHA512

    bc873dcdc1cb110e874242e61f568b27a16bc9185f78f1399c6a03a547d51df7240d2069f75bb587f2562bb343a8e24967c0c8e17e510dbbe486c9bf29d783ac

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9185403a9332d7672f0150140186aacf59280afbb100ef2aab8866027f69ade.exe
    "C:\Users\Admin\AppData\Local\Temp\e9185403a9332d7672f0150140186aacf59280afbb100ef2aab8866027f69ade.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4840
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1256
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4320

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1256-142-0x00000225BC320000-0x00000225BC330000-memory.dmp
    Filesize

    64KB

  • memory/1256-144-0x00000225BEA30000-0x00000225BEA34000-memory.dmp
    Filesize

    16KB

  • memory/1256-143-0x00000225BC380000-0x00000225BC390000-memory.dmp
    Filesize

    64KB

  • memory/4840-138-0x0000000005CB0000-0x0000000005CC2000-memory.dmp
    Filesize

    72KB

  • memory/4840-136-0x0000000074E9E000-0x0000000074E9F000-memory.dmp
    Filesize

    4KB

  • memory/4840-137-0x00000000062B0000-0x00000000068C8000-memory.dmp
    Filesize

    6.1MB

  • memory/4840-130-0x0000000075A10000-0x0000000075A11000-memory.dmp
    Filesize

    4KB

  • memory/4840-139-0x0000000005DE0000-0x0000000005EEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4840-140-0x0000000005C80000-0x0000000005C81000-memory.dmp
    Filesize

    4KB

  • memory/4840-141-0x0000000005D10000-0x0000000005D4C000-memory.dmp
    Filesize

    240KB

  • memory/4840-135-0x00000000000B0000-0x00000000007EA000-memory.dmp
    Filesize

    7.2MB

  • memory/4840-134-0x0000000077904000-0x0000000077906000-memory.dmp
    Filesize

    8KB

  • memory/4840-133-0x0000000075A10000-0x0000000075A11000-memory.dmp
    Filesize

    4KB