Analysis

  • max time kernel
    182s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 07:42

General

  • Target

    9e3e68340103d0748a59ab2be72ec5a93e023235a67d79459c9aee5f2d08b397.exe

  • Size

    2.9MB

  • MD5

    30bbd3628e13d2017b0c9f30a5d15081

  • SHA1

    01a710fb8b11116c98cb71b29ab86ca3317ba666

  • SHA256

    9e3e68340103d0748a59ab2be72ec5a93e023235a67d79459c9aee5f2d08b397

  • SHA512

    9e49ba02aa85bb94e84ef1380573fc0fb2b8b2a6aa59657e1fcc85162d4203c51118afe2bc3c147ab2d8bc466dafe0dc676b86d72e4bc5355df4bfc10dc785df

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e3e68340103d0748a59ab2be72ec5a93e023235a67d79459c9aee5f2d08b397.exe
    "C:\Users\Admin\AppData\Local\Temp\9e3e68340103d0748a59ab2be72ec5a93e023235a67d79459c9aee5f2d08b397.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1752
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3896
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1928
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1396

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-130-0x0000000076860000-0x0000000076861000-memory.dmp
    Filesize

    4KB

  • memory/1752-131-0x0000000076860000-0x0000000076861000-memory.dmp
    Filesize

    4KB

  • memory/1752-132-0x0000000077014000-0x0000000077016000-memory.dmp
    Filesize

    8KB

  • memory/1752-136-0x00000000745AE000-0x00000000745AF000-memory.dmp
    Filesize

    4KB

  • memory/1752-137-0x00000000007E0000-0x0000000000F40000-memory.dmp
    Filesize

    7.4MB

  • memory/1752-138-0x00000000007E0000-0x0000000000F40000-memory.dmp
    Filesize

    7.4MB

  • memory/1752-139-0x0000000006450000-0x0000000006A68000-memory.dmp
    Filesize

    6.1MB

  • memory/1752-140-0x00000000015D0000-0x00000000015E2000-memory.dmp
    Filesize

    72KB

  • memory/1752-141-0x0000000005F40000-0x000000000604A000-memory.dmp
    Filesize

    1.0MB