Analysis

  • max time kernel
    161s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 11:46

General

  • Target

    842747a1f0e277fcb3018c69425e666e3124ded094dbf492b9c19008fbfd37af.exe

  • Size

    2.7MB

  • MD5

    a1fbef6bdf66dc84739ff4775c81a915

  • SHA1

    8b711a4a22c7afcc6140e63ce63a779d6ac4af49

  • SHA256

    842747a1f0e277fcb3018c69425e666e3124ded094dbf492b9c19008fbfd37af

  • SHA512

    e6b072e3f93331311cb61152ff0bbe819b63353c2dab2ee045d3d3d745be639a3161463fc7b5e38c5df20bd5daa34e6deaf2ea3dc65a264599fab705bcb3cf64

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\842747a1f0e277fcb3018c69425e666e3124ded094dbf492b9c19008fbfd37af.exe
    "C:\Users\Admin\AppData\Local\Temp\842747a1f0e277fcb3018c69425e666e3124ded094dbf492b9c19008fbfd37af.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1604
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3064
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1604-130-0x0000000077750000-0x0000000077751000-memory.dmp
    Filesize

    4KB

  • memory/1604-131-0x0000000077CA4000-0x0000000077CA6000-memory.dmp
    Filesize

    8KB

  • memory/1604-135-0x0000000000700000-0x0000000000E0C000-memory.dmp
    Filesize

    7.0MB

  • memory/1604-136-0x000000007523E000-0x000000007523F000-memory.dmp
    Filesize

    4KB

  • memory/1604-137-0x0000000005EA0000-0x00000000064B8000-memory.dmp
    Filesize

    6.1MB

  • memory/1604-138-0x0000000005830000-0x0000000005842000-memory.dmp
    Filesize

    72KB

  • memory/1604-139-0x0000000005990000-0x0000000005A9A000-memory.dmp
    Filesize

    1.0MB

  • memory/1604-140-0x00000000058C0000-0x00000000058FC000-memory.dmp
    Filesize

    240KB

  • memory/1604-141-0x0000000005870000-0x0000000005871000-memory.dmp
    Filesize

    4KB

  • memory/3064-143-0x000002BDAE020000-0x000002BDAE030000-memory.dmp
    Filesize

    64KB

  • memory/3064-142-0x000002BDAD960000-0x000002BDAD970000-memory.dmp
    Filesize

    64KB

  • memory/3064-144-0x000002BDB06E0000-0x000002BDB06E4000-memory.dmp
    Filesize

    16KB