Analysis

  • max time kernel
    166s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 06:09

General

  • Target

    c9d1d5cc2feec3573545dceb82e4147ea0d88459caf07d5df8aff2cf76d5e1f4.exe

  • Size

    2.7MB

  • MD5

    9432fb0ec80d3678fc29e8ee0081990b

  • SHA1

    2062dbd21ec6245f4ed0e804119848aa60ae9b15

  • SHA256

    c9d1d5cc2feec3573545dceb82e4147ea0d88459caf07d5df8aff2cf76d5e1f4

  • SHA512

    9df0c7af361aa7e476a8f9a46619d3f1ee02214aeb11062621b135ae3d6960192811f64c08023fe22391f5d6e16d0f3b1b40d2ace7041237e41bfaaf2c81d2ff

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9d1d5cc2feec3573545dceb82e4147ea0d88459caf07d5df8aff2cf76d5e1f4.exe
    "C:\Users\Admin\AppData\Local\Temp\c9d1d5cc2feec3573545dceb82e4147ea0d88459caf07d5df8aff2cf76d5e1f4.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2692
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3880
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Modifies data under HKEY_USERS
    PID:812
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2184

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2692-130-0x0000000076B80000-0x0000000076B81000-memory.dmp
    Filesize

    4KB

  • memory/2692-134-0x0000000077B94000-0x0000000077B96000-memory.dmp
    Filesize

    8KB

  • memory/2692-135-0x000000007512E000-0x000000007512F000-memory.dmp
    Filesize

    4KB

  • memory/2692-136-0x0000000000050000-0x0000000000728000-memory.dmp
    Filesize

    6.8MB

  • memory/2692-137-0x0000000006370000-0x0000000006988000-memory.dmp
    Filesize

    6.1MB

  • memory/2692-138-0x0000000005C30000-0x0000000005C42000-memory.dmp
    Filesize

    72KB

  • memory/2692-139-0x0000000005E60000-0x0000000005F6A000-memory.dmp
    Filesize

    1.0MB

  • memory/2692-140-0x0000000005D40000-0x0000000005D41000-memory.dmp
    Filesize

    4KB

  • memory/2692-141-0x0000000005C90000-0x0000000005CCC000-memory.dmp
    Filesize

    240KB