Analysis

  • max time kernel
    170s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 04:39

General

  • Target

    f7521eec1c0dd8ba2c4d344c3befe56fab15f8dd3d712b473d6a6efa631753dc.exe

  • Size

    2.8MB

  • MD5

    f3b1796bc60de9fe31bd2ecc365f74e1

  • SHA1

    1a95217a3d5f90f537874f9c75724037e1bdae26

  • SHA256

    f7521eec1c0dd8ba2c4d344c3befe56fab15f8dd3d712b473d6a6efa631753dc

  • SHA512

    2e04a77e18e5b6b599117c673f64bd8c9a610be11411614198970368697d8496c1bc428655b1fc7e91cc68e6d9f0f71b160e5c974da348677d2687240231d4e0

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7521eec1c0dd8ba2c4d344c3befe56fab15f8dd3d712b473d6a6efa631753dc.exe
    "C:\Users\Admin\AppData\Local\Temp\f7521eec1c0dd8ba2c4d344c3befe56fab15f8dd3d712b473d6a6efa631753dc.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3308
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2992
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:3948
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3308-130-0x0000000076B90000-0x0000000076B91000-memory.dmp
    Filesize

    4KB

  • memory/3308-131-0x00000000775B4000-0x00000000775B6000-memory.dmp
    Filesize

    8KB

  • memory/3308-135-0x0000000074B4E000-0x0000000074B4F000-memory.dmp
    Filesize

    4KB

  • memory/3308-136-0x0000000000CC0000-0x00000000013D8000-memory.dmp
    Filesize

    7.1MB

  • memory/3308-137-0x0000000005CB0000-0x00000000062C8000-memory.dmp
    Filesize

    6.1MB

  • memory/3308-138-0x00000000056F0000-0x0000000005702000-memory.dmp
    Filesize

    72KB

  • memory/3308-139-0x0000000005820000-0x000000000592A000-memory.dmp
    Filesize

    1.0MB

  • memory/3308-140-0x00000000034D0000-0x00000000034D1000-memory.dmp
    Filesize

    4KB

  • memory/3308-141-0x0000000005750000-0x000000000578C000-memory.dmp
    Filesize

    240KB