Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 05:41

General

  • Target

    d77e121ca9dfd4b74fd393e1320a003c6e9d6927f17a6d8408233b167008529d.exe

  • Size

    2.8MB

  • MD5

    b8a28a1c5c0eb04b8a09296640744ba2

  • SHA1

    08c520ca6c46ac82b802ac5818eb39cfe03c9af8

  • SHA256

    d77e121ca9dfd4b74fd393e1320a003c6e9d6927f17a6d8408233b167008529d

  • SHA512

    4e911cfee4ba78a4b093972a4c58727bf98d4e9f608612b22e084998724af71d54e7959b070ac3115732b4ac9c919402de1804584ebc3708933110b407d48c84

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d77e121ca9dfd4b74fd393e1320a003c6e9d6927f17a6d8408233b167008529d.exe
    "C:\Users\Admin\AppData\Local\Temp\d77e121ca9dfd4b74fd393e1320a003c6e9d6927f17a6d8408233b167008529d.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3044
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:968
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:4088
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4052

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3044-130-0x0000000075200000-0x0000000075201000-memory.dmp
    Filesize

    4KB

  • memory/3044-133-0x0000000075200000-0x0000000075201000-memory.dmp
    Filesize

    4KB

  • memory/3044-134-0x0000000077204000-0x0000000077206000-memory.dmp
    Filesize

    8KB

  • memory/3044-135-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/3044-136-0x00000000009A0000-0x00000000010FA000-memory.dmp
    Filesize

    7.4MB

  • memory/3044-137-0x0000000006530000-0x0000000006B48000-memory.dmp
    Filesize

    6.1MB

  • memory/3044-138-0x0000000005EA0000-0x0000000005EB2000-memory.dmp
    Filesize

    72KB

  • memory/3044-139-0x0000000006020000-0x000000000612A000-memory.dmp
    Filesize

    1.0MB

  • memory/3044-140-0x0000000005F10000-0x0000000005F4C000-memory.dmp
    Filesize

    240KB

  • memory/3044-141-0x0000000005F00000-0x0000000005F01000-memory.dmp
    Filesize

    4KB