Analysis

  • max time kernel
    152s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 07:16

General

  • Target

    a9c82f504c1c0d9e21d1c748228cb992fc956ac03c9379ce4606ad51d4bfa107.exe

  • Size

    2.7MB

  • MD5

    2f8f4de97a5a71421010034647ff56f6

  • SHA1

    196e137302d2e6f45745fbd61b897d3153fd5513

  • SHA256

    a9c82f504c1c0d9e21d1c748228cb992fc956ac03c9379ce4606ad51d4bfa107

  • SHA512

    23572233764784d5402523f7e5cea8d6b75297a5a634c54203ed6e5e990018d3c07e8f337338f23e65107799a4c4d28a69c5e2b224128e5f0ca931c4f853fdb2

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9c82f504c1c0d9e21d1c748228cb992fc956ac03c9379ce4606ad51d4bfa107.exe
    "C:\Users\Admin\AppData\Local\Temp\a9c82f504c1c0d9e21d1c748228cb992fc956ac03c9379ce4606ad51d4bfa107.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4416
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2304
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4960

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2304-142-0x00000192CC790000-0x00000192CC7A0000-memory.dmp
    Filesize

    64KB

  • memory/2304-144-0x00000192CF410000-0x00000192CF414000-memory.dmp
    Filesize

    16KB

  • memory/2304-143-0x00000192CCD20000-0x00000192CCD30000-memory.dmp
    Filesize

    64KB

  • memory/4416-138-0x0000000005820000-0x0000000005832000-memory.dmp
    Filesize

    72KB

  • memory/4416-136-0x000000007541E000-0x000000007541F000-memory.dmp
    Filesize

    4KB

  • memory/4416-137-0x0000000005FC0000-0x00000000065D8000-memory.dmp
    Filesize

    6.1MB

  • memory/4416-130-0x0000000076D00000-0x0000000076D01000-memory.dmp
    Filesize

    4KB

  • memory/4416-139-0x00000000059A0000-0x0000000005AAA000-memory.dmp
    Filesize

    1.0MB

  • memory/4416-140-0x0000000005880000-0x00000000058BC000-memory.dmp
    Filesize

    240KB

  • memory/4416-141-0x0000000005990000-0x0000000005991000-memory.dmp
    Filesize

    4KB

  • memory/4416-135-0x0000000000750000-0x0000000000E56000-memory.dmp
    Filesize

    7.0MB

  • memory/4416-134-0x0000000077E84000-0x0000000077E86000-memory.dmp
    Filesize

    8KB

  • memory/4416-133-0x0000000076D00000-0x0000000076D01000-memory.dmp
    Filesize

    4KB