Analysis

  • max time kernel
    159s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 04:30

General

  • Target

    fba22094ec82303e51685a4c5d93ac32122b1e302a1eaa81a5655bd9d3297b7b.exe

  • Size

    2.6MB

  • MD5

    726586916913d25f004f9371b1117b45

  • SHA1

    2ab70327f98278f5ceb4e389f6c364fc7c6dadac

  • SHA256

    fba22094ec82303e51685a4c5d93ac32122b1e302a1eaa81a5655bd9d3297b7b

  • SHA512

    db65b4a952c4edbdaa5990d6d7b6b2d7abd744d3cfd74ac224c32d444bc8ede2ab5d49df97d3951b47896d45b3a82f547ef88a391ec8f2c02620d644d70fc538

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fba22094ec82303e51685a4c5d93ac32122b1e302a1eaa81a5655bd9d3297b7b.exe
    "C:\Users\Admin\AppData\Local\Temp\fba22094ec82303e51685a4c5d93ac32122b1e302a1eaa81a5655bd9d3297b7b.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3768
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:924
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2360
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2144

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3768-130-0x0000000075650000-0x0000000075651000-memory.dmp
    Filesize

    4KB

  • memory/3768-131-0x0000000075650000-0x0000000075651000-memory.dmp
    Filesize

    4KB

  • memory/3768-132-0x0000000077644000-0x0000000077646000-memory.dmp
    Filesize

    8KB

  • memory/3768-136-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
    Filesize

    4KB

  • memory/3768-137-0x0000000000690000-0x0000000000D6A000-memory.dmp
    Filesize

    6.9MB

  • memory/3768-138-0x00000000062B0000-0x00000000068C8000-memory.dmp
    Filesize

    6.1MB

  • memory/3768-139-0x0000000003990000-0x00000000039A2000-memory.dmp
    Filesize

    72KB

  • memory/3768-140-0x0000000005D90000-0x0000000005E9A000-memory.dmp
    Filesize

    1.0MB

  • memory/3768-141-0x0000000005C80000-0x0000000005C81000-memory.dmp
    Filesize

    4KB

  • memory/3768-142-0x00000000014C0000-0x00000000014FC000-memory.dmp
    Filesize

    240KB