Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 05:39

General

  • Target

    d8df6ea842d843537e4e258b00441184ab937afa7ab8bc19fae5960821629069.exe

  • Size

    3.6MB

  • MD5

    e45121171ab4c1e206b98b136b65d42e

  • SHA1

    e560c2ce841a4af3aee1d32dbd906bcc044657bf

  • SHA256

    d8df6ea842d843537e4e258b00441184ab937afa7ab8bc19fae5960821629069

  • SHA512

    c2adecc87845a6a0a8eeda057c7ec6919075c08085723f775763e2eabbbd215549888167ccc8c366950aa0c04ac1ce849391177c6b775a1f8e6f4f73c891d1f6

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8df6ea842d843537e4e258b00441184ab937afa7ab8bc19fae5960821629069.exe
    "C:\Users\Admin\AppData\Local\Temp\d8df6ea842d843537e4e258b00441184ab937afa7ab8bc19fae5960821629069.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3740
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2284
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3592

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2284-142-0x000001F6E6350000-0x000001F6E6360000-memory.dmp
    Filesize

    64KB

  • memory/2284-143-0x000001F6E6A20000-0x000001F6E6A30000-memory.dmp
    Filesize

    64KB

  • memory/2284-144-0x000001F6E90D0000-0x000001F6E90D4000-memory.dmp
    Filesize

    16KB

  • memory/3740-130-0x0000000075A70000-0x0000000075A71000-memory.dmp
    Filesize

    4KB

  • memory/3740-131-0x00000000775D4000-0x00000000775D6000-memory.dmp
    Filesize

    8KB

  • memory/3740-135-0x0000000000FA0000-0x000000000184C000-memory.dmp
    Filesize

    8.7MB

  • memory/3740-136-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
    Filesize

    4KB

  • memory/3740-137-0x00000000068E0000-0x0000000006EF8000-memory.dmp
    Filesize

    6.1MB

  • memory/3740-138-0x00000000061A0000-0x00000000061B2000-memory.dmp
    Filesize

    72KB

  • memory/3740-139-0x00000000063D0000-0x00000000064DA000-memory.dmp
    Filesize

    1.0MB

  • memory/3740-140-0x0000000006200000-0x000000000623C000-memory.dmp
    Filesize

    240KB

  • memory/3740-141-0x00000000062B0000-0x00000000062B1000-memory.dmp
    Filesize

    4KB