Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 05:49

General

  • Target

    d42ead08be644593e4095b85dfb96eace4f7ad82640d0e533b332e685f9d4eeb.exe

  • Size

    2.6MB

  • MD5

    ddd74b65f9f964f35b3fac95f4d84cfb

  • SHA1

    f28e66c8c8e6e1808ec58a0fd8cc3371f89e8bed

  • SHA256

    d42ead08be644593e4095b85dfb96eace4f7ad82640d0e533b332e685f9d4eeb

  • SHA512

    0d01a7aab1714414013357266cf81348f45f24ca4e27c827ee5bb430d4e3ccf16b6855cff8376f374e1803eebada933901c479996103fa71dd0c1ba6424d7cad

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d42ead08be644593e4095b85dfb96eace4f7ad82640d0e533b332e685f9d4eeb.exe
    "C:\Users\Admin\AppData\Local\Temp\d42ead08be644593e4095b85dfb96eace4f7ad82640d0e533b332e685f9d4eeb.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:540
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4960
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3884

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/540-130-0x0000000076960000-0x0000000076961000-memory.dmp
    Filesize

    4KB

  • memory/540-131-0x0000000076960000-0x0000000076961000-memory.dmp
    Filesize

    4KB

  • memory/540-135-0x0000000076960000-0x0000000076961000-memory.dmp
    Filesize

    4KB

  • memory/540-136-0x0000000077164000-0x0000000077166000-memory.dmp
    Filesize

    8KB

  • memory/540-137-0x0000000000AE0000-0x00000000011C4000-memory.dmp
    Filesize

    6.9MB

  • memory/540-138-0x00000000746FE000-0x00000000746FF000-memory.dmp
    Filesize

    4KB

  • memory/540-139-0x00000000066F0000-0x0000000006D08000-memory.dmp
    Filesize

    6.1MB

  • memory/540-140-0x0000000005F70000-0x0000000005F82000-memory.dmp
    Filesize

    72KB

  • memory/540-141-0x00000000060D0000-0x00000000061DA000-memory.dmp
    Filesize

    1.0MB

  • memory/540-142-0x0000000005FD0000-0x000000000600C000-memory.dmp
    Filesize

    240KB

  • memory/540-143-0x00000000060C0000-0x00000000060C1000-memory.dmp
    Filesize

    4KB

  • memory/4960-144-0x000001ED8D9A0000-0x000001ED8D9B0000-memory.dmp
    Filesize

    64KB

  • memory/4960-145-0x000001ED8DF20000-0x000001ED8DF30000-memory.dmp
    Filesize

    64KB

  • memory/4960-146-0x000001ED90620000-0x000001ED90624000-memory.dmp
    Filesize

    16KB