Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 05:38

General

  • Target

    d91ee8f798d077711c1b2792c22b0f5fae5fa4df6c6abc3268348c43c4c31dea.exe

  • Size

    2.5MB

  • MD5

    539e3b74e463df70e3941ac26990591a

  • SHA1

    d7fd4fe21e1d0f095139649582601921017272f7

  • SHA256

    d91ee8f798d077711c1b2792c22b0f5fae5fa4df6c6abc3268348c43c4c31dea

  • SHA512

    149d8f55a7e6afdc377e1dd6dd3f36bb7ba1fe55411cd8996445599fa871321343b7536f3f30d5a55445e4a564dc8d1fe5f5b338edbf1e8b33452d7431562399

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d91ee8f798d077711c1b2792c22b0f5fae5fa4df6c6abc3268348c43c4c31dea.exe
    "C:\Users\Admin\AppData\Local\Temp\d91ee8f798d077711c1b2792c22b0f5fae5fa4df6c6abc3268348c43c4c31dea.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3976
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3004
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3468

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3004-143-0x0000022169930000-0x0000022169940000-memory.dmp
    Filesize

    64KB

  • memory/3004-144-0x0000022169990000-0x00000221699A0000-memory.dmp
    Filesize

    64KB

  • memory/3004-145-0x000002216C6A0000-0x000002216C6A4000-memory.dmp
    Filesize

    16KB

  • memory/3976-133-0x0000000074EF0000-0x0000000074EF1000-memory.dmp
    Filesize

    4KB

  • memory/3976-135-0x0000000077054000-0x0000000077056000-memory.dmp
    Filesize

    8KB

  • memory/3976-136-0x00000000000C0000-0x00000000007E8000-memory.dmp
    Filesize

    7.2MB

  • memory/3976-137-0x00000000745EE000-0x00000000745EF000-memory.dmp
    Filesize

    4KB

  • memory/3976-138-0x0000000005BB0000-0x00000000061C8000-memory.dmp
    Filesize

    6.1MB

  • memory/3976-139-0x00000000055B0000-0x00000000055C2000-memory.dmp
    Filesize

    72KB

  • memory/3976-140-0x00000000056E0000-0x00000000057EA000-memory.dmp
    Filesize

    1.0MB

  • memory/3976-141-0x0000000005610000-0x000000000564C000-memory.dmp
    Filesize

    240KB

  • memory/3976-142-0x0000000005580000-0x0000000005581000-memory.dmp
    Filesize

    4KB