Analysis

  • max time kernel
    162s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:25

General

  • Target

    348076977ddaee85ba15acbbbe95d0f5785b71ab1d24586027de7b601475347b.exe

  • Size

    2.5MB

  • MD5

    c83d4d7c0a0eb9c77062f5cdec89e693

  • SHA1

    9c5edced941c809454553121e0331fff65bd6a9f

  • SHA256

    348076977ddaee85ba15acbbbe95d0f5785b71ab1d24586027de7b601475347b

  • SHA512

    82d432d039a45e1627e6412d3183d19a995fe678e767441168fbd3d222b40ade6c87041c390eb63f62f3f52fb5c708c329cadc7a12277c38443d592992e54122

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\348076977ddaee85ba15acbbbe95d0f5785b71ab1d24586027de7b601475347b.exe
    "C:\Users\Admin\AppData\Local\Temp\348076977ddaee85ba15acbbbe95d0f5785b71ab1d24586027de7b601475347b.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4456
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3280
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4948

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3280-142-0x000002A7027A0000-0x000002A7027B0000-memory.dmp
    Filesize

    64KB

  • memory/3280-143-0x000002A702D20000-0x000002A702D30000-memory.dmp
    Filesize

    64KB

  • memory/3280-144-0x000002A705420000-0x000002A705424000-memory.dmp
    Filesize

    16KB

  • memory/4456-130-0x00000000759D0000-0x00000000759D1000-memory.dmp
    Filesize

    4KB

  • memory/4456-134-0x00000000779F4000-0x00000000779F6000-memory.dmp
    Filesize

    8KB

  • memory/4456-135-0x00000000007C0000-0x0000000000F32000-memory.dmp
    Filesize

    7.4MB

  • memory/4456-136-0x0000000005C00000-0x0000000006218000-memory.dmp
    Filesize

    6.1MB

  • memory/4456-137-0x0000000074F8E000-0x0000000074F8F000-memory.dmp
    Filesize

    4KB

  • memory/4456-138-0x0000000005540000-0x0000000005552000-memory.dmp
    Filesize

    72KB

  • memory/4456-139-0x00000000056F0000-0x00000000057FA000-memory.dmp
    Filesize

    1.0MB

  • memory/4456-140-0x00000000055E0000-0x000000000561C000-memory.dmp
    Filesize

    240KB

  • memory/4456-141-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB