Analysis

  • max time kernel
    147s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:48

General

  • Target

    278e8330f82d841022731af21c5a9dbaea42147855123dc25774fa9569d065a4.exe

  • Size

    2.8MB

  • MD5

    422537dfba1fc37e8581a376995ab779

  • SHA1

    7b1eb52f277fa3512c7cb1379f6ee4da6372b01b

  • SHA256

    278e8330f82d841022731af21c5a9dbaea42147855123dc25774fa9569d065a4

  • SHA512

    c8eaf7a56a4401cb3182cf55a07db1dfe36fb5a459a6f6e28879d5e26a8742971d54aab78ed1f8a6a7c9220d6a19ba28cd7286027ceae8ae86526bba0468d0c6

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\278e8330f82d841022731af21c5a9dbaea42147855123dc25774fa9569d065a4.exe
    "C:\Users\Admin\AppData\Local\Temp\278e8330f82d841022731af21c5a9dbaea42147855123dc25774fa9569d065a4.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3580
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1912
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:912

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1912-141-0x000001E9CD320000-0x000001E9CD330000-memory.dmp
    Filesize

    64KB

  • memory/1912-142-0x000001E9CD380000-0x000001E9CD390000-memory.dmp
    Filesize

    64KB

  • memory/1912-143-0x000001E9CFA40000-0x000001E9CFA44000-memory.dmp
    Filesize

    16KB

  • memory/3580-133-0x0000000077284000-0x0000000077286000-memory.dmp
    Filesize

    8KB

  • memory/3580-132-0x0000000077130000-0x0000000077131000-memory.dmp
    Filesize

    4KB

  • memory/3580-134-0x000000007481E000-0x000000007481F000-memory.dmp
    Filesize

    4KB

  • memory/3580-135-0x0000000000550000-0x0000000000CA0000-memory.dmp
    Filesize

    7.3MB

  • memory/3580-136-0x0000000006180000-0x0000000006798000-memory.dmp
    Filesize

    6.1MB

  • memory/3580-137-0x0000000005A60000-0x0000000005A72000-memory.dmp
    Filesize

    72KB

  • memory/3580-138-0x0000000005C70000-0x0000000005D7A000-memory.dmp
    Filesize

    1.0MB

  • memory/3580-139-0x0000000005AC0000-0x0000000005AFC000-memory.dmp
    Filesize

    240KB

  • memory/3580-140-0x0000000005B50000-0x0000000005B51000-memory.dmp
    Filesize

    4KB