Analysis

  • max time kernel
    157s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:29

General

  • Target

    323053004bc09e79c9679121caeb0c5b83c98918922c38a8f585102f60d34655.exe

  • Size

    2.7MB

  • MD5

    6199c715751419cc9b62e8682b45cc53

  • SHA1

    0b56648ffcfbb582fb5f8d76359277b34536d8ba

  • SHA256

    323053004bc09e79c9679121caeb0c5b83c98918922c38a8f585102f60d34655

  • SHA512

    c94e3be8a1a1034c9a7c9bef38a9d0a0e82d901dc406c1f0d7a900ea8f6ae667d4bca654f4b2536bb47e15785d37ce48b0537748dea42e6544dd5eb4ee3c514d

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\323053004bc09e79c9679121caeb0c5b83c98918922c38a8f585102f60d34655.exe
    "C:\Users\Admin\AppData\Local\Temp\323053004bc09e79c9679121caeb0c5b83c98918922c38a8f585102f60d34655.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3220
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4072
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3220-130-0x00000000755E0000-0x00000000755E1000-memory.dmp
    Filesize

    4KB

  • memory/3220-131-0x00000000755E0000-0x00000000755E1000-memory.dmp
    Filesize

    4KB

  • memory/3220-132-0x0000000077274000-0x0000000077276000-memory.dmp
    Filesize

    8KB

  • memory/3220-136-0x000000007480E000-0x000000007480F000-memory.dmp
    Filesize

    4KB

  • memory/3220-137-0x0000000000D20000-0x0000000001534000-memory.dmp
    Filesize

    8.1MB

  • memory/3220-138-0x0000000005E80000-0x0000000006498000-memory.dmp
    Filesize

    6.1MB

  • memory/3220-139-0x00000000057F0000-0x0000000005802000-memory.dmp
    Filesize

    72KB

  • memory/3220-140-0x0000000005970000-0x0000000005A7A000-memory.dmp
    Filesize

    1.0MB

  • memory/3220-141-0x0000000005850000-0x0000000005851000-memory.dmp
    Filesize

    4KB

  • memory/3220-142-0x0000000005860000-0x000000000589C000-memory.dmp
    Filesize

    240KB

  • memory/4072-143-0x00000281BD960000-0x00000281BD970000-memory.dmp
    Filesize

    64KB

  • memory/4072-144-0x00000281BDF20000-0x00000281BDF30000-memory.dmp
    Filesize

    64KB

  • memory/4072-145-0x00000281C05C0000-0x00000281C05C4000-memory.dmp
    Filesize

    16KB