Analysis

  • max time kernel
    156s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 11:53

General

  • Target

    8061a483fdf13f1c2245d68382fc29d919e8ac1f2e49672ebb4d22e5db35f9d6.exe

  • Size

    2.8MB

  • MD5

    16c0582a6818354d32270b29bc03437f

  • SHA1

    24bd98187b6a900afd09dd1c60cdef2e9e7f9742

  • SHA256

    8061a483fdf13f1c2245d68382fc29d919e8ac1f2e49672ebb4d22e5db35f9d6

  • SHA512

    ccd9c363a0ee77370240e0b29954e593ede099c74e34893ff6e402fa97776e113a9d07274bd7f4c729a8ff51f56318036892f619d6ed6b4d85bf4b53eb7ba060

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8061a483fdf13f1c2245d68382fc29d919e8ac1f2e49672ebb4d22e5db35f9d6.exe
    "C:\Users\Admin\AppData\Local\Temp\8061a483fdf13f1c2245d68382fc29d919e8ac1f2e49672ebb4d22e5db35f9d6.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4032
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2156
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2408

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-142-0x000001527ED80000-0x000001527ED90000-memory.dmp
    Filesize

    64KB

  • memory/2156-144-0x000001527FA00000-0x000001527FA04000-memory.dmp
    Filesize

    16KB

  • memory/2156-143-0x000001527F320000-0x000001527F330000-memory.dmp
    Filesize

    64KB

  • memory/4032-138-0x00000000059D0000-0x00000000059E2000-memory.dmp
    Filesize

    72KB

  • memory/4032-136-0x0000000074E5E000-0x0000000074E5F000-memory.dmp
    Filesize

    4KB

  • memory/4032-137-0x00000000060C0000-0x00000000066D8000-memory.dmp
    Filesize

    6.1MB

  • memory/4032-130-0x0000000075F30000-0x0000000075F31000-memory.dmp
    Filesize

    4KB

  • memory/4032-139-0x0000000005BB0000-0x0000000005CBA000-memory.dmp
    Filesize

    1.0MB

  • memory/4032-140-0x0000000005A30000-0x0000000005A6C000-memory.dmp
    Filesize

    240KB

  • memory/4032-141-0x0000000005A90000-0x0000000005A91000-memory.dmp
    Filesize

    4KB

  • memory/4032-135-0x0000000000E80000-0x00000000015C6000-memory.dmp
    Filesize

    7.3MB

  • memory/4032-131-0x0000000075F30000-0x0000000075F31000-memory.dmp
    Filesize

    4KB

  • memory/4032-132-0x00000000778C4000-0x00000000778C6000-memory.dmp
    Filesize

    8KB