Analysis

  • max time kernel
    160s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 12:08

General

  • Target

    78c9af7187daecedd0a414ea6e16b49f07ea69c0bd012389ae36041b016595d1.exe

  • Size

    2.8MB

  • MD5

    30d45a8640606cf64f66f97017e112cc

  • SHA1

    6f75a8cb5a39810b45402713d65d8736f237fc1a

  • SHA256

    78c9af7187daecedd0a414ea6e16b49f07ea69c0bd012389ae36041b016595d1

  • SHA512

    5bd7de27e20b5e74ea2d7ef5c67eca266338a3b528017f1d48e7cb4b9eb65871e4081bcba92f188679a53cb718949d19d591e19720b6b752e9498e982067582f

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78c9af7187daecedd0a414ea6e16b49f07ea69c0bd012389ae36041b016595d1.exe
    "C:\Users\Admin\AppData\Local\Temp\78c9af7187daecedd0a414ea6e16b49f07ea69c0bd012389ae36041b016595d1.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4640
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:856
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2080

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/856-141-0x000001AC29960000-0x000001AC29970000-memory.dmp
    Filesize

    64KB

  • memory/856-142-0x000001AC29F20000-0x000001AC29F30000-memory.dmp
    Filesize

    64KB

  • memory/856-143-0x000001AC2C5B0000-0x000001AC2C5B4000-memory.dmp
    Filesize

    16KB

  • memory/4640-132-0x0000000000350000-0x0000000000ADA000-memory.dmp
    Filesize

    7.5MB

  • memory/4640-133-0x0000000076D00000-0x0000000076D01000-memory.dmp
    Filesize

    4KB

  • memory/4640-134-0x0000000077E84000-0x0000000077E86000-memory.dmp
    Filesize

    8KB

  • memory/4640-135-0x000000007541E000-0x000000007541F000-memory.dmp
    Filesize

    4KB

  • memory/4640-136-0x0000000005FA0000-0x00000000065B8000-memory.dmp
    Filesize

    6.1MB

  • memory/4640-137-0x0000000005890000-0x00000000058A2000-memory.dmp
    Filesize

    72KB

  • memory/4640-138-0x0000000005A90000-0x0000000005B9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4640-139-0x0000000005970000-0x0000000005971000-memory.dmp
    Filesize

    4KB

  • memory/4640-140-0x00000000058F0000-0x000000000592C000-memory.dmp
    Filesize

    240KB