Analysis

  • max time kernel
    149s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 07:28

General

  • Target

    a4c03f5f258cf063a9bac6b62c8db575abfbd06ffe264bc3a62c01e0c511b765.exe

  • Size

    2.7MB

  • MD5

    1f741f13cae5d0c5ec4fab8af6260469

  • SHA1

    40b31ccc9925f731dce9d056c3b18c933c3ec3ce

  • SHA256

    a4c03f5f258cf063a9bac6b62c8db575abfbd06ffe264bc3a62c01e0c511b765

  • SHA512

    a4d04939e1c8f059cf4a6c5c0e10368971afde0ef9f66e9aa2deedecb44e859c2e60888a1d9fb8788d92a256eeb100e24e8a310053eb10334e27cc31093cff30

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c03f5f258cf063a9bac6b62c8db575abfbd06ffe264bc3a62c01e0c511b765.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c03f5f258cf063a9bac6b62c8db575abfbd06ffe264bc3a62c01e0c511b765.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3368
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:912
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4616

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/912-141-0x00000229C8760000-0x00000229C8770000-memory.dmp
    Filesize

    64KB

  • memory/912-142-0x00000229C8D20000-0x00000229C8D30000-memory.dmp
    Filesize

    64KB

  • memory/912-143-0x00000229CB3A0000-0x00000229CB3A4000-memory.dmp
    Filesize

    16KB

  • memory/3368-132-0x0000000075F30000-0x0000000075F31000-memory.dmp
    Filesize

    4KB

  • memory/3368-133-0x00000000778C4000-0x00000000778C6000-memory.dmp
    Filesize

    8KB

  • memory/3368-134-0x0000000074E5E000-0x0000000074E5F000-memory.dmp
    Filesize

    4KB

  • memory/3368-135-0x0000000000770000-0x0000000000EB0000-memory.dmp
    Filesize

    7.2MB

  • memory/3368-136-0x0000000006170000-0x0000000006788000-memory.dmp
    Filesize

    6.1MB

  • memory/3368-137-0x0000000005A20000-0x0000000005A32000-memory.dmp
    Filesize

    72KB

  • memory/3368-138-0x0000000005C60000-0x0000000005D6A000-memory.dmp
    Filesize

    1.0MB

  • memory/3368-139-0x0000000005A80000-0x0000000005ABC000-memory.dmp
    Filesize

    240KB

  • memory/3368-140-0x0000000005B40000-0x0000000005B41000-memory.dmp
    Filesize

    4KB