Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 07:37

General

  • Target

    a08b73c159c3924f60a78fe21029cae84ee88e289a7ff6bdf27869399cc88382.exe

  • Size

    2.9MB

  • MD5

    c561708b03a328fa892fe6151f81c2dd

  • SHA1

    02f445cab7c389c324d31b621ff7f56772317cd6

  • SHA256

    a08b73c159c3924f60a78fe21029cae84ee88e289a7ff6bdf27869399cc88382

  • SHA512

    2e7143f8aab899a8267f910345feed02d0604fd3d0b56d42b797eb5ac3f67bf23856efe43167fd0b33ea3d5c9a4d1b646e9ffa3dc3c6695ae7e2d1f2b7196a54

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a08b73c159c3924f60a78fe21029cae84ee88e289a7ff6bdf27869399cc88382.exe
    "C:\Users\Admin\AppData\Local\Temp\a08b73c159c3924f60a78fe21029cae84ee88e289a7ff6bdf27869399cc88382.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2992
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1696
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2852

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1696-142-0x000002579AD20000-0x000002579AD30000-memory.dmp
    Filesize

    64KB

  • memory/1696-141-0x000002579A760000-0x000002579A770000-memory.dmp
    Filesize

    64KB

  • memory/1696-143-0x000002579D390000-0x000002579D394000-memory.dmp
    Filesize

    16KB

  • memory/2992-132-0x0000000074EE0000-0x0000000074EE1000-memory.dmp
    Filesize

    4KB

  • memory/2992-133-0x0000000076EF4000-0x0000000076EF6000-memory.dmp
    Filesize

    8KB

  • memory/2992-134-0x000000007448E000-0x000000007448F000-memory.dmp
    Filesize

    4KB

  • memory/2992-135-0x0000000000340000-0x0000000000AA8000-memory.dmp
    Filesize

    7.4MB

  • memory/2992-136-0x0000000005D40000-0x0000000006358000-memory.dmp
    Filesize

    6.1MB

  • memory/2992-137-0x0000000005780000-0x0000000005792000-memory.dmp
    Filesize

    72KB

  • memory/2992-138-0x00000000058B0000-0x00000000059BA000-memory.dmp
    Filesize

    1.0MB

  • memory/2992-139-0x00000000057E0000-0x000000000581C000-memory.dmp
    Filesize

    240KB

  • memory/2992-140-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB