Analysis

  • max time kernel
    152s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 11:48

General

  • Target

    82e230c41b276ea0bfefb73eb2bec06cec09ee02ec027d2a7881bbc36e577c12.exe

  • Size

    3.3MB

  • MD5

    7564cf5e16b0872b0b3a7e5e69b9a2c1

  • SHA1

    ce5a1d790cbf18cff4752b5621e37afd8b3cb95d

  • SHA256

    82e230c41b276ea0bfefb73eb2bec06cec09ee02ec027d2a7881bbc36e577c12

  • SHA512

    28a8e85fa5fad046513e73da1c35d467b46816bc5c818dca8fd1a1b5cdfd2b6dc430a86471ee6a9d56346610560cbee010402ae45a770eb2ee60c16ad2303ccf

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82e230c41b276ea0bfefb73eb2bec06cec09ee02ec027d2a7881bbc36e577c12.exe
    "C:\Users\Admin\AppData\Local\Temp\82e230c41b276ea0bfefb73eb2bec06cec09ee02ec027d2a7881bbc36e577c12.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4176
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4864
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1800

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4176-133-0x0000000075E60000-0x0000000075E61000-memory.dmp
    Filesize

    4KB

  • memory/4176-134-0x0000000075E60000-0x0000000075E61000-memory.dmp
    Filesize

    4KB

  • memory/4176-135-0x0000000077D24000-0x0000000077D26000-memory.dmp
    Filesize

    8KB

  • memory/4176-139-0x00000000004C0000-0x0000000000D2C000-memory.dmp
    Filesize

    8.4MB

  • memory/4176-140-0x00000000752BE000-0x00000000752BF000-memory.dmp
    Filesize

    4KB

  • memory/4176-141-0x00000000060B0000-0x00000000066C8000-memory.dmp
    Filesize

    6.1MB

  • memory/4176-142-0x0000000005AB0000-0x0000000005AC2000-memory.dmp
    Filesize

    72KB

  • memory/4176-143-0x0000000005BE0000-0x0000000005CEA000-memory.dmp
    Filesize

    1.0MB

  • memory/4176-144-0x0000000005A80000-0x0000000005A81000-memory.dmp
    Filesize

    4KB

  • memory/4176-145-0x0000000005B10000-0x0000000005B4C000-memory.dmp
    Filesize

    240KB

  • memory/4864-146-0x00000208183A0000-0x00000208183B0000-memory.dmp
    Filesize

    64KB

  • memory/4864-147-0x0000020818B60000-0x0000020818B70000-memory.dmp
    Filesize

    64KB

  • memory/4864-148-0x000002081B780000-0x000002081B784000-memory.dmp
    Filesize

    16KB