Analysis

  • max time kernel
    159s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 15:02

General

  • Target

    2113661b4223569ae643e9b310276dbc57fad6e8fe5671662437169cda6c24a5.exe

  • Size

    3.0MB

  • MD5

    46da92fdfbfabb222d07c17ac1422900

  • SHA1

    5e7129760756960a178f5e6ff231083b62c22fca

  • SHA256

    2113661b4223569ae643e9b310276dbc57fad6e8fe5671662437169cda6c24a5

  • SHA512

    dbe7a74eaae451656d6a2ee75800d2297ef851dd3a559b36a67850b83cc4a2e3fe09851e7ffaadb8ae17493b2b7101d4cb66c5aa0f768558690b88965d070332

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2113661b4223569ae643e9b310276dbc57fad6e8fe5671662437169cda6c24a5.exe
    "C:\Users\Admin\AppData\Local\Temp\2113661b4223569ae643e9b310276dbc57fad6e8fe5671662437169cda6c24a5.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4728
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3660
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3660-141-0x000002C1B0960000-0x000002C1B0970000-memory.dmp
    Filesize

    64KB

  • memory/3660-142-0x000002C1B1020000-0x000002C1B1030000-memory.dmp
    Filesize

    64KB

  • memory/3660-143-0x000002C1B36E0000-0x000002C1B36E4000-memory.dmp
    Filesize

    16KB

  • memory/4728-132-0x0000000075F60000-0x0000000075F61000-memory.dmp
    Filesize

    4KB

  • memory/4728-133-0x0000000077C54000-0x0000000077C56000-memory.dmp
    Filesize

    8KB

  • memory/4728-134-0x0000000000440000-0x0000000000B4A000-memory.dmp
    Filesize

    7.0MB

  • memory/4728-135-0x00000000751EE000-0x00000000751EF000-memory.dmp
    Filesize

    4KB

  • memory/4728-136-0x0000000006110000-0x0000000006728000-memory.dmp
    Filesize

    6.1MB

  • memory/4728-137-0x0000000005AA0000-0x0000000005AB2000-memory.dmp
    Filesize

    72KB

  • memory/4728-138-0x0000000005C00000-0x0000000005D0A000-memory.dmp
    Filesize

    1.0MB

  • memory/4728-139-0x0000000005B30000-0x0000000005B6C000-memory.dmp
    Filesize

    240KB

  • memory/4728-140-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
    Filesize

    4KB