Analysis

  • max time kernel
    155s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 13:29

General

  • Target

    4fe7c698f2385d75fb4887cc78ad2da1d3237be18a2c67aae593046d60af3e69.exe

  • Size

    2.7MB

  • MD5

    2b4a67702949310582a7e84f6aa10214

  • SHA1

    f0c66b8e4858d828dbaccf5310668536d903f331

  • SHA256

    4fe7c698f2385d75fb4887cc78ad2da1d3237be18a2c67aae593046d60af3e69

  • SHA512

    28121a16e5103b76d4a226d2d2a1c74f33ce724207e37103c25d863b290df05fa901bac8f2f3fdcd2310099afda6156b38abce27b306641ddd3a7e8ccdf4f7af

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fe7c698f2385d75fb4887cc78ad2da1d3237be18a2c67aae593046d60af3e69.exe
    "C:\Users\Admin\AppData\Local\Temp\4fe7c698f2385d75fb4887cc78ad2da1d3237be18a2c67aae593046d60af3e69.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2084
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2396
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1124

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2084-130-0x0000000076780000-0x0000000076781000-memory.dmp
    Filesize

    4KB

  • memory/2084-133-0x0000000076780000-0x0000000076781000-memory.dmp
    Filesize

    4KB

  • memory/2084-134-0x00000000776E4000-0x00000000776E6000-memory.dmp
    Filesize

    8KB

  • memory/2084-135-0x0000000074C7E000-0x0000000074C7F000-memory.dmp
    Filesize

    4KB

  • memory/2084-136-0x0000000000570000-0x0000000000CAC000-memory.dmp
    Filesize

    7.2MB

  • memory/2084-137-0x0000000006010000-0x0000000006628000-memory.dmp
    Filesize

    6.1MB

  • memory/2084-138-0x0000000005A70000-0x0000000005A82000-memory.dmp
    Filesize

    72KB

  • memory/2084-139-0x0000000005BA0000-0x0000000005CAA000-memory.dmp
    Filesize

    1.0MB

  • memory/2084-140-0x0000000005AD0000-0x0000000005B0C000-memory.dmp
    Filesize

    240KB

  • memory/2084-141-0x00000000059E0000-0x00000000059E1000-memory.dmp
    Filesize

    4KB

  • memory/2396-142-0x0000017C01380000-0x0000017C01390000-memory.dmp
    Filesize

    64KB

  • memory/2396-143-0x0000017C01B60000-0x0000017C01B70000-memory.dmp
    Filesize

    64KB

  • memory/2396-144-0x0000017C04760000-0x0000017C04764000-memory.dmp
    Filesize

    16KB