Analysis

  • max time kernel
    149s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 06:22

General

  • Target

    c3aecd18238f4a5e98e76c49ec9dccabe98a490c4202c0b1fb8cebb5eeac1395.exe

  • Size

    3.5MB

  • MD5

    ab4e3c66ab790f05ea7a12edecd09aaf

  • SHA1

    e833ee960e69de406bfa2116321b8e5b1e4408ff

  • SHA256

    c3aecd18238f4a5e98e76c49ec9dccabe98a490c4202c0b1fb8cebb5eeac1395

  • SHA512

    e956ba902dea160ebee23a815ff8d1cbcce54861b0f9404fe701229ce0962633b015a7828d9b21806dcb21fd195efdb2bdd76fc2dbd84eef6a487fb093008aa4

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3aecd18238f4a5e98e76c49ec9dccabe98a490c4202c0b1fb8cebb5eeac1395.exe
    "C:\Users\Admin\AppData\Local\Temp\c3aecd18238f4a5e98e76c49ec9dccabe98a490c4202c0b1fb8cebb5eeac1395.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1720
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3088
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2464
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3084

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1720-130-0x0000000076D80000-0x0000000076D81000-memory.dmp
    Filesize

    4KB

  • memory/1720-131-0x0000000076D80000-0x0000000076D81000-memory.dmp
    Filesize

    4KB

  • memory/1720-135-0x00000000774F4000-0x00000000774F6000-memory.dmp
    Filesize

    8KB

  • memory/1720-136-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/1720-137-0x0000000000770000-0x0000000000FCE000-memory.dmp
    Filesize

    8.4MB

  • memory/1720-138-0x00000000064A0000-0x0000000006AB8000-memory.dmp
    Filesize

    6.1MB

  • memory/1720-139-0x0000000005D80000-0x0000000005D92000-memory.dmp
    Filesize

    72KB

  • memory/1720-140-0x0000000005F90000-0x000000000609A000-memory.dmp
    Filesize

    1.0MB

  • memory/1720-141-0x0000000005E70000-0x0000000005E71000-memory.dmp
    Filesize

    4KB

  • memory/1720-142-0x0000000005DE0000-0x0000000005E1C000-memory.dmp
    Filesize

    240KB