Analysis

  • max time kernel
    180s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 07:01

General

  • Target

    b0bf75d438248b5252ea509e3f43e0c4fbb092b8be4f4114d805f6c4c90126a0.exe

  • Size

    2.8MB

  • MD5

    789fff349c7f3b6675f5e9e4b1ff256f

  • SHA1

    b6d9f2b3e39c793fb076b1bf2c9ee7b8e9f945cf

  • SHA256

    b0bf75d438248b5252ea509e3f43e0c4fbb092b8be4f4114d805f6c4c90126a0

  • SHA512

    a368c1029b894b8b8b5d107ef8fc504a5e878698126cab411da2235c60ae3e1f02516d72ef970967cde88427e88298584172b137b0e478af9d7943f6a34c3160

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0bf75d438248b5252ea509e3f43e0c4fbb092b8be4f4114d805f6c4c90126a0.exe
    "C:\Users\Admin\AppData\Local\Temp\b0bf75d438248b5252ea509e3f43e0c4fbb092b8be4f4114d805f6c4c90126a0.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2196
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:4036
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3396
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2004

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-130-0x0000000077830000-0x0000000077831000-memory.dmp
    Filesize

    4KB

  • memory/2196-133-0x0000000077E24000-0x0000000077E26000-memory.dmp
    Filesize

    8KB

  • memory/2196-134-0x00000000753BE000-0x00000000753BF000-memory.dmp
    Filesize

    4KB

  • memory/2196-135-0x00000000006B0000-0x0000000000E0A000-memory.dmp
    Filesize

    7.4MB

  • memory/2196-136-0x00000000062D0000-0x00000000068E8000-memory.dmp
    Filesize

    6.1MB

  • memory/2196-137-0x00000000031E0000-0x00000000031F2000-memory.dmp
    Filesize

    72KB

  • memory/2196-138-0x0000000005DC0000-0x0000000005ECA000-memory.dmp
    Filesize

    1.0MB

  • memory/2196-139-0x0000000001890000-0x0000000001891000-memory.dmp
    Filesize

    4KB