Analysis

  • max time kernel
    150s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 08:12

General

  • Target

    8ef9d91092116117714033f25ca136675794e2e4a34d50ec5f3b7016fb7600d3.exe

  • Size

    2.8MB

  • MD5

    99a9e989639c1beb67f452a70a3ebef4

  • SHA1

    a8b86ed82867c5b4d38e4bb419d614af65803eb4

  • SHA256

    8ef9d91092116117714033f25ca136675794e2e4a34d50ec5f3b7016fb7600d3

  • SHA512

    324bfca66d04ba8c5af8dd6bb405efe15148c7567036de9beb384c9a7460b317ac4d7b3fe2483f00e6df198985c5ec44e5981fefc689aadbc4da0fa017dfd133

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ef9d91092116117714033f25ca136675794e2e4a34d50ec5f3b7016fb7600d3.exe
    "C:\Users\Admin\AppData\Local\Temp\8ef9d91092116117714033f25ca136675794e2e4a34d50ec5f3b7016fb7600d3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2772
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:948
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/948-142-0x000002B3B4150000-0x000002B3B4160000-memory.dmp
    Filesize

    64KB

  • memory/948-143-0x000002B3B4820000-0x000002B3B4830000-memory.dmp
    Filesize

    64KB

  • memory/948-144-0x000002B3B6ED0000-0x000002B3B6ED4000-memory.dmp
    Filesize

    16KB

  • memory/2772-130-0x00000000759D0000-0x00000000759D1000-memory.dmp
    Filesize

    4KB

  • memory/2772-134-0x0000000000880000-0x0000000000FC8000-memory.dmp
    Filesize

    7.3MB

  • memory/2772-135-0x00000000779F4000-0x00000000779F6000-memory.dmp
    Filesize

    8KB

  • memory/2772-136-0x0000000074F8E000-0x0000000074F8F000-memory.dmp
    Filesize

    4KB

  • memory/2772-137-0x0000000006460000-0x0000000006A78000-memory.dmp
    Filesize

    6.1MB

  • memory/2772-138-0x0000000005D80000-0x0000000005D92000-memory.dmp
    Filesize

    72KB

  • memory/2772-139-0x0000000005F50000-0x000000000605A000-memory.dmp
    Filesize

    1.0MB

  • memory/2772-140-0x0000000005DE0000-0x0000000005E1C000-memory.dmp
    Filesize

    240KB

  • memory/2772-141-0x0000000005E30000-0x0000000005E31000-memory.dmp
    Filesize

    4KB