Analysis

  • max time kernel
    161s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 14:30

General

  • Target

    3190dabfff2aad6baa93e6a9f0e0729581174ffae34b708a67a11c9c2c22f53e.exe

  • Size

    704KB

  • MD5

    0b5dd85b1c4310249c87268370191a90

  • SHA1

    28455b31fb78c4fcb3df25a60374cb2050922ab7

  • SHA256

    3190dabfff2aad6baa93e6a9f0e0729581174ffae34b708a67a11c9c2c22f53e

  • SHA512

    026e7e7910fd3a48a9587bf3d2846618a0fd30777e2c452c78fe74ba740ca090a03ce91a67b4ec340d203b4bd3d122a0cc0800dc43c09ec4b5a034b0e359bfe2

Score
10/10

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3190dabfff2aad6baa93e6a9f0e0729581174ffae34b708a67a11c9c2c22f53e.exe
    "C:\Users\Admin\AppData\Local\Temp\3190dabfff2aad6baa93e6a9f0e0729581174ffae34b708a67a11c9c2c22f53e.exe"
    1⤵
      PID:3084
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3084 -s 324
        2⤵
        • Program crash
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2060
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3084 -ip 3084
      1⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Suspicious use of WriteProcessMemory
      PID:4592
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:4844
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3084-130-0x0000000003680000-0x00000000036AF000-memory.dmp
      Filesize

      188KB

    • memory/3084-136-0x00000000007B0000-0x000000000080F000-memory.dmp
      Filesize

      380KB

    • memory/3084-138-0x0000000002880000-0x0000000002881000-memory.dmp
      Filesize

      4KB

    • memory/3084-137-0x00000000028C0000-0x00000000028C1000-memory.dmp
      Filesize

      4KB

    • memory/3084-139-0x0000000003681000-0x000000000368C000-memory.dmp
      Filesize

      44KB

    • memory/3084-140-0x0000000002870000-0x0000000002871000-memory.dmp
      Filesize

      4KB

    • memory/3084-142-0x00000000028A0000-0x00000000028A1000-memory.dmp
      Filesize

      4KB

    • memory/3084-141-0x0000000002890000-0x0000000002891000-memory.dmp
      Filesize

      4KB

    • memory/3084-144-0x00000000028E0000-0x00000000028E1000-memory.dmp
      Filesize

      4KB

    • memory/3084-143-0x00000000028B0000-0x00000000028B1000-memory.dmp
      Filesize

      4KB

    • memory/3084-146-0x0000000003590000-0x0000000003591000-memory.dmp
      Filesize

      4KB

    • memory/3084-145-0x00000000028D0000-0x00000000028D1000-memory.dmp
      Filesize

      4KB

    • memory/3084-148-0x0000000003580000-0x0000000003581000-memory.dmp
      Filesize

      4KB

    • memory/3084-149-0x00000000026B0000-0x00000000026B1000-memory.dmp
      Filesize

      4KB

    • memory/3084-147-0x0000000074FDE000-0x0000000074FDF000-memory.dmp
      Filesize

      4KB

    • memory/3084-150-0x00000000008B0000-0x00000000008B1000-memory.dmp
      Filesize

      4KB

    • memory/3084-151-0x0000000000890000-0x0000000000891000-memory.dmp
      Filesize

      4KB

    • memory/3084-152-0x00000000008F0000-0x00000000008F1000-memory.dmp
      Filesize

      4KB

    • memory/3084-154-0x00000000026D0000-0x00000000026D1000-memory.dmp
      Filesize

      4KB

    • memory/3084-153-0x00000000008C0000-0x00000000008C1000-memory.dmp
      Filesize

      4KB

    • memory/3084-155-0x0000000002810000-0x0000000002811000-memory.dmp
      Filesize

      4KB

    • memory/3084-156-0x00000000027D0000-0x00000000027D1000-memory.dmp
      Filesize

      4KB

    • memory/3084-157-0x00000000027C0000-0x00000000027C1000-memory.dmp
      Filesize

      4KB

    • memory/3084-159-0x00000000027F0000-0x00000000027F1000-memory.dmp
      Filesize

      4KB

    • memory/3084-158-0x00000000027E0000-0x00000000027E1000-memory.dmp
      Filesize

      4KB

    • memory/3084-161-0x0000000002830000-0x0000000002831000-memory.dmp
      Filesize

      4KB

    • memory/3084-160-0x0000000002800000-0x0000000002801000-memory.dmp
      Filesize

      4KB

    • memory/3084-162-0x0000000003650000-0x0000000003651000-memory.dmp
      Filesize

      4KB

    • memory/3084-163-0x0000000000870000-0x0000000000871000-memory.dmp
      Filesize

      4KB

    • memory/3084-164-0x0000000002970000-0x0000000002971000-memory.dmp
      Filesize

      4KB

    • memory/3084-166-0x0000000002920000-0x0000000002921000-memory.dmp
      Filesize

      4KB

    • memory/3084-165-0x0000000002930000-0x0000000002931000-memory.dmp
      Filesize

      4KB

    • memory/3084-168-0x0000000002950000-0x0000000002951000-memory.dmp
      Filesize

      4KB

    • memory/3084-167-0x0000000002940000-0x0000000002941000-memory.dmp
      Filesize

      4KB

    • memory/3084-169-0x0000000002960000-0x0000000002961000-memory.dmp
      Filesize

      4KB

    • memory/3084-170-0x0000000002990000-0x0000000002991000-memory.dmp
      Filesize

      4KB

    • memory/3084-172-0x00000000026F0000-0x00000000026F1000-memory.dmp
      Filesize

      4KB

    • memory/3084-171-0x0000000002910000-0x0000000002911000-memory.dmp
      Filesize

      4KB

    • memory/3084-174-0x00000000026F0000-0x00000000026F1000-memory.dmp
      Filesize

      4KB

    • memory/3084-173-0x00000000026F0000-0x00000000026F1000-memory.dmp
      Filesize

      4KB

    • memory/3084-175-0x0000000003600000-0x0000000003601000-memory.dmp
      Filesize

      4KB

    • memory/3084-177-0x0000000003640000-0x0000000003641000-memory.dmp
      Filesize

      4KB

    • memory/3084-176-0x00000000035F0000-0x00000000035F1000-memory.dmp
      Filesize

      4KB

    • memory/3084-178-0x0000000003630000-0x0000000003631000-memory.dmp
      Filesize

      4KB

    • memory/3084-179-0x0000000003B70000-0x0000000003B71000-memory.dmp
      Filesize

      4KB

    • memory/3084-180-0x00000000035E0000-0x00000000035E1000-memory.dmp
      Filesize

      4KB

    • memory/3084-181-0x00000000035D0000-0x00000000035D1000-memory.dmp
      Filesize

      4KB

    • memory/3084-182-0x0000000006370000-0x0000000006988000-memory.dmp
      Filesize

      6.1MB

    • memory/3084-183-0x0000000003B80000-0x0000000003B92000-memory.dmp
      Filesize

      72KB

    • memory/3084-184-0x0000000006990000-0x0000000006A9A000-memory.dmp
      Filesize

      1.0MB

    • memory/3084-185-0x0000000003B72000-0x0000000003B73000-memory.dmp
      Filesize

      4KB

    • memory/3084-186-0x0000000003B73000-0x0000000003B74000-memory.dmp
      Filesize

      4KB

    • memory/3084-187-0x0000000003B74000-0x0000000003B75000-memory.dmp
      Filesize

      4KB

    • memory/3084-188-0x0000000003BA0000-0x0000000003BDC000-memory.dmp
      Filesize

      240KB

    • memory/4844-189-0x000001D884390000-0x000001D8843A0000-memory.dmp
      Filesize

      64KB

    • memory/4844-190-0x000001D884B60000-0x000001D884B70000-memory.dmp
      Filesize

      64KB

    • memory/4844-191-0x000001D887AC0000-0x000001D887AC4000-memory.dmp
      Filesize

      16KB