Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 07:55

General

  • Target

    980fe11127c4bc1b2df905fd23227783227440348df0be731b0cb6319a750de8.exe

  • Size

    2.5MB

  • MD5

    f67bf547e552dee491dd111459fb13f7

  • SHA1

    c9b42aea4df81cadb4fe9c370bb2f2b0dfb733b1

  • SHA256

    980fe11127c4bc1b2df905fd23227783227440348df0be731b0cb6319a750de8

  • SHA512

    7259932b85d0858f389e3b5708cb890e04dc28b9b79c196883ea94bbe1f6ccac1ac5af49f46146a3d8add3e5e43455bac557bd1142c96ba1ae9cad713e1d96ee

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\980fe11127c4bc1b2df905fd23227783227440348df0be731b0cb6319a750de8.exe
    "C:\Users\Admin\AppData\Local\Temp\980fe11127c4bc1b2df905fd23227783227440348df0be731b0cb6319a750de8.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4316
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4776
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4316-130-0x0000000076840000-0x0000000076841000-memory.dmp
    Filesize

    4KB

  • memory/4316-131-0x0000000076F54000-0x0000000076F56000-memory.dmp
    Filesize

    8KB

  • memory/4316-135-0x0000000000340000-0x0000000000A16000-memory.dmp
    Filesize

    6.8MB

  • memory/4316-136-0x00000000744EE000-0x00000000744EF000-memory.dmp
    Filesize

    4KB

  • memory/4316-137-0x0000000005E30000-0x0000000006448000-memory.dmp
    Filesize

    6.1MB

  • memory/4316-138-0x00000000057C0000-0x00000000057D2000-memory.dmp
    Filesize

    72KB

  • memory/4316-139-0x0000000005920000-0x0000000005A2A000-memory.dmp
    Filesize

    1.0MB

  • memory/4316-140-0x0000000005850000-0x000000000588C000-memory.dmp
    Filesize

    240KB

  • memory/4316-141-0x0000000005800000-0x0000000005801000-memory.dmp
    Filesize

    4KB

  • memory/4776-142-0x0000020BD5D20000-0x0000020BD5D30000-memory.dmp
    Filesize

    64KB

  • memory/4776-143-0x0000020BD5D80000-0x0000020BD5D90000-memory.dmp
    Filesize

    64KB

  • memory/4776-144-0x0000020BD8460000-0x0000020BD8464000-memory.dmp
    Filesize

    16KB