Analysis

  • max time kernel
    149s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 07:31

General

  • Target

    a324f24386cddedeaa163b98533b3b03962205bdce1a48cd6630e95aba2379ec.exe

  • Size

    3.7MB

  • MD5

    ad813c97f7cd48856a9c2847ad55b90a

  • SHA1

    c16bc7b76e6de3998bacef08f80a6acce3c5cee2

  • SHA256

    a324f24386cddedeaa163b98533b3b03962205bdce1a48cd6630e95aba2379ec

  • SHA512

    4f5cb2049e03ad76910693b96a3465c9ba6e268f0bf1ba7fce7eb374241acfa08ba645829fabe8ef76606289903655480867f314c17c79efc8b242419d46fadb

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a324f24386cddedeaa163b98533b3b03962205bdce1a48cd6630e95aba2379ec.exe
    "C:\Users\Admin\AppData\Local\Temp\a324f24386cddedeaa163b98533b3b03962205bdce1a48cd6630e95aba2379ec.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4116
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1092
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2204

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1092-141-0x000001C3C0530000-0x000001C3C0540000-memory.dmp
    Filesize

    64KB

  • memory/1092-142-0x000001C3C0590000-0x000001C3C05A0000-memory.dmp
    Filesize

    64KB

  • memory/1092-143-0x000001C3C32A0000-0x000001C3C32A4000-memory.dmp
    Filesize

    16KB

  • memory/4116-130-0x0000000075E60000-0x0000000075E61000-memory.dmp
    Filesize

    4KB

  • memory/4116-131-0x0000000076F24000-0x0000000076F26000-memory.dmp
    Filesize

    8KB

  • memory/4116-134-0x00000000004C0000-0x0000000000D52000-memory.dmp
    Filesize

    8.6MB

  • memory/4116-136-0x0000000006110000-0x0000000006728000-memory.dmp
    Filesize

    6.1MB

  • memory/4116-135-0x00000000744BE000-0x00000000744BF000-memory.dmp
    Filesize

    4KB

  • memory/4116-137-0x0000000005B10000-0x0000000005B22000-memory.dmp
    Filesize

    72KB

  • memory/4116-138-0x0000000005C40000-0x0000000005D4A000-memory.dmp
    Filesize

    1.0MB

  • memory/4116-139-0x0000000005B70000-0x0000000005BAC000-memory.dmp
    Filesize

    240KB

  • memory/4116-140-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
    Filesize

    4KB