Analysis

  • max time kernel
    165s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 07:58

General

  • Target

    964888a647afc8f0824530d9a51f973446b46726ba7e471c38dbff503b400d73.exe

  • Size

    2.7MB

  • MD5

    2c5de97e118858080273150c0d452789

  • SHA1

    da9f3e19934fb9713ea3c1112deb9eb291cfcd3d

  • SHA256

    964888a647afc8f0824530d9a51f973446b46726ba7e471c38dbff503b400d73

  • SHA512

    41f2aa24b5e1caa5559955997803bd7d84d13f273bd519f06e1a4eb98a743a2a4ed1808a0d7fed90e69fb1d13e6c878ae203f6370c764e4e4da2fe981ebf2600

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\964888a647afc8f0824530d9a51f973446b46726ba7e471c38dbff503b400d73.exe
    "C:\Users\Admin\AppData\Local\Temp\964888a647afc8f0824530d9a51f973446b46726ba7e471c38dbff503b400d73.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3900
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:3312
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2980
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3900-130-0x0000000076B30000-0x0000000076B31000-memory.dmp
    Filesize

    4KB

  • memory/3900-133-0x0000000076B30000-0x0000000076B31000-memory.dmp
    Filesize

    4KB

  • memory/3900-134-0x0000000077564000-0x0000000077566000-memory.dmp
    Filesize

    8KB

  • memory/3900-135-0x0000000074AFE000-0x0000000074AFF000-memory.dmp
    Filesize

    4KB

  • memory/3900-136-0x0000000000490000-0x0000000000BCC000-memory.dmp
    Filesize

    7.2MB

  • memory/3900-137-0x0000000005ED0000-0x00000000064E8000-memory.dmp
    Filesize

    6.1MB

  • memory/3900-138-0x0000000005830000-0x0000000005842000-memory.dmp
    Filesize

    72KB

  • memory/3900-139-0x00000000059C0000-0x0000000005ACA000-memory.dmp
    Filesize

    1.0MB

  • memory/3900-140-0x00000000058A0000-0x00000000058A1000-memory.dmp
    Filesize

    4KB

  • memory/3900-141-0x0000000005C50000-0x0000000005C8C000-memory.dmp
    Filesize

    240KB