Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 06:58

General

  • Target

    b2b5189bae68be2ce6132e8a07ac35967f33d5a51116d77c436a30a90d62760a.exe

  • Size

    3.0MB

  • MD5

    0288650ee8dd30463a93d199a1e1cc93

  • SHA1

    5f10dbdb3171fb4e731705110802ad3275226745

  • SHA256

    b2b5189bae68be2ce6132e8a07ac35967f33d5a51116d77c436a30a90d62760a

  • SHA512

    9a83555bd8f7578b7503e8f175107548e8cdc6e72c014aa547253ac71b922b2cd49d8199a3875ce2b620dd9432b5f44fcaf0e3b96c35251be41ade6f5b032388

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2b5189bae68be2ce6132e8a07ac35967f33d5a51116d77c436a30a90d62760a.exe
    "C:\Users\Admin\AppData\Local\Temp\b2b5189bae68be2ce6132e8a07ac35967f33d5a51116d77c436a30a90d62760a.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4888
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2656
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4980

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2656-141-0x00000189EE720000-0x00000189EE730000-memory.dmp
    Filesize

    64KB

  • memory/2656-142-0x00000189EE780000-0x00000189EE790000-memory.dmp
    Filesize

    64KB

  • memory/2656-143-0x00000189F0E50000-0x00000189F0E54000-memory.dmp
    Filesize

    16KB

  • memory/4888-130-0x0000000076960000-0x0000000076961000-memory.dmp
    Filesize

    4KB

  • memory/4888-131-0x0000000077164000-0x0000000077166000-memory.dmp
    Filesize

    8KB

  • memory/4888-134-0x0000000000830000-0x0000000001012000-memory.dmp
    Filesize

    7.9MB

  • memory/4888-135-0x000000007465E000-0x000000007465F000-memory.dmp
    Filesize

    4KB

  • memory/4888-136-0x0000000005DA0000-0x00000000063B8000-memory.dmp
    Filesize

    6.1MB

  • memory/4888-137-0x0000000005810000-0x0000000005822000-memory.dmp
    Filesize

    72KB

  • memory/4888-138-0x0000000005940000-0x0000000005A4A000-memory.dmp
    Filesize

    1.0MB

  • memory/4888-139-0x0000000003540000-0x0000000003541000-memory.dmp
    Filesize

    4KB

  • memory/4888-140-0x0000000005870000-0x00000000058AC000-memory.dmp
    Filesize

    240KB