Analysis

  • max time kernel
    148s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 07:39

General

  • Target

    9fdb445364d1ac204d0f44516f7236fca009dd5d2dc089d388eeb2ec1e972c83.exe

  • Size

    2.8MB

  • MD5

    265ce3353bdf58373ba03e3481d9b320

  • SHA1

    99f367e918eb55ac51421a140dc6f07c8fe84888

  • SHA256

    9fdb445364d1ac204d0f44516f7236fca009dd5d2dc089d388eeb2ec1e972c83

  • SHA512

    59244537faafce557e885e0f0157b1fb8197decec767d7f9c4c40a8586ccfbb3cd964768f6a4da12ba3976332e8954f826911ec2f0f4759d25d15eac84fda38a

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fdb445364d1ac204d0f44516f7236fca009dd5d2dc089d388eeb2ec1e972c83.exe
    "C:\Users\Admin\AppData\Local\Temp\9fdb445364d1ac204d0f44516f7236fca009dd5d2dc089d388eeb2ec1e972c83.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1852
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1504
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3440

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1504-142-0x000001F5B8560000-0x000001F5B8570000-memory.dmp
    Filesize

    64KB

  • memory/1504-143-0x000001F5B8B20000-0x000001F5B8B30000-memory.dmp
    Filesize

    64KB

  • memory/1504-144-0x000001F5BB1B0000-0x000001F5BB1B4000-memory.dmp
    Filesize

    16KB

  • memory/1852-133-0x00000000761E0000-0x00000000761E1000-memory.dmp
    Filesize

    4KB

  • memory/1852-134-0x0000000077854000-0x0000000077856000-memory.dmp
    Filesize

    8KB

  • memory/1852-135-0x0000000000320000-0x0000000000A66000-memory.dmp
    Filesize

    7.3MB

  • memory/1852-136-0x0000000074DEE000-0x0000000074DEF000-memory.dmp
    Filesize

    4KB

  • memory/1852-137-0x0000000006390000-0x00000000069A8000-memory.dmp
    Filesize

    6.1MB

  • memory/1852-138-0x0000000005CA0000-0x0000000005CB2000-memory.dmp
    Filesize

    72KB

  • memory/1852-139-0x0000000005E80000-0x0000000005F8A000-memory.dmp
    Filesize

    1.0MB

  • memory/1852-140-0x0000000005D60000-0x0000000005D61000-memory.dmp
    Filesize

    4KB

  • memory/1852-141-0x0000000005D00000-0x0000000005D3C000-memory.dmp
    Filesize

    240KB