Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 06:36

General

  • Target

    bcd53bd269a4c75c27a307afe1157ad0d6053caf8d5037fdcde555a048faa882.exe

  • Size

    2.5MB

  • MD5

    b2d0ca04293b751f0be96f9de2d7cd05

  • SHA1

    67744c1637d2d7c483ac77b5a1a0df100f991d98

  • SHA256

    bcd53bd269a4c75c27a307afe1157ad0d6053caf8d5037fdcde555a048faa882

  • SHA512

    9521290de5fc1d79d199c70bae431361e1af090db8d75e56f5d15552af8f88a5173f30d1d8eb38e01ed2117b804207e34c4f4a8fcafc79f7ebf899b64ce3f18d

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcd53bd269a4c75c27a307afe1157ad0d6053caf8d5037fdcde555a048faa882.exe
    "C:\Users\Admin\AppData\Local\Temp\bcd53bd269a4c75c27a307afe1157ad0d6053caf8d5037fdcde555a048faa882.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1664
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4448
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1108

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1664-130-0x0000000076F00000-0x0000000076F01000-memory.dmp
    Filesize

    4KB

  • memory/1664-134-0x0000000076F00000-0x0000000076F01000-memory.dmp
    Filesize

    4KB

  • memory/1664-135-0x0000000077B74000-0x0000000077B76000-memory.dmp
    Filesize

    8KB

  • memory/1664-136-0x000000007510E000-0x000000007510F000-memory.dmp
    Filesize

    4KB

  • memory/1664-137-0x0000000000AB0000-0x000000000122C000-memory.dmp
    Filesize

    7.5MB

  • memory/1664-138-0x00000000065F0000-0x0000000006C08000-memory.dmp
    Filesize

    6.1MB

  • memory/1664-139-0x0000000005FF0000-0x0000000006002000-memory.dmp
    Filesize

    72KB

  • memory/1664-140-0x0000000006120000-0x000000000622A000-memory.dmp
    Filesize

    1.0MB

  • memory/1664-141-0x0000000006050000-0x000000000608C000-memory.dmp
    Filesize

    240KB

  • memory/1664-142-0x0000000005FC0000-0x0000000005FC1000-memory.dmp
    Filesize

    4KB

  • memory/4448-143-0x0000020062930000-0x0000020062940000-memory.dmp
    Filesize

    64KB

  • memory/4448-144-0x0000020062990000-0x00000200629A0000-memory.dmp
    Filesize

    64KB

  • memory/4448-145-0x00000200656A0000-0x00000200656A4000-memory.dmp
    Filesize

    16KB