Analysis

  • max time kernel
    162s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 12:40

General

  • Target

    674f65460796966873e35d832d63f58ad5e01d27e8f7c0e732f65bc44374652e.exe

  • Size

    2.9MB

  • MD5

    4920f84c7f65310da58d4866bf27c9bd

  • SHA1

    b436458a87aa70eaf0c9b0f1bf0fc4f24b9b7e60

  • SHA256

    674f65460796966873e35d832d63f58ad5e01d27e8f7c0e732f65bc44374652e

  • SHA512

    481a56f6115e76b1c83ea6c97f9671b5bfcdbf0da3e084de26007f92d22cb47b8486d850eb0f81f90f1e8763e87f1b3f161b03e423b9bf95ce27189dd79b0c3e

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\674f65460796966873e35d832d63f58ad5e01d27e8f7c0e732f65bc44374652e.exe
    "C:\Users\Admin\AppData\Local\Temp\674f65460796966873e35d832d63f58ad5e01d27e8f7c0e732f65bc44374652e.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3644
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:748
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3412

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/748-141-0x000001F210D20000-0x000001F210D30000-memory.dmp
    Filesize

    64KB

  • memory/748-142-0x000001F210F40000-0x000001F210F50000-memory.dmp
    Filesize

    64KB

  • memory/748-143-0x000001F213430000-0x000001F213434000-memory.dmp
    Filesize

    16KB

  • memory/3644-130-0x0000000076780000-0x0000000076781000-memory.dmp
    Filesize

    4KB

  • memory/3644-131-0x00000000776E4000-0x00000000776E6000-memory.dmp
    Filesize

    8KB

  • memory/3644-134-0x0000000000D30000-0x00000000014B6000-memory.dmp
    Filesize

    7.5MB

  • memory/3644-135-0x0000000006930000-0x0000000006F48000-memory.dmp
    Filesize

    6.1MB

  • memory/3644-136-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
    Filesize

    4KB

  • memory/3644-137-0x0000000006260000-0x0000000006272000-memory.dmp
    Filesize

    72KB

  • memory/3644-138-0x0000000006420000-0x000000000652A000-memory.dmp
    Filesize

    1.0MB

  • memory/3644-139-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/3644-140-0x00000000062C0000-0x00000000062FC000-memory.dmp
    Filesize

    240KB