Analysis

  • max time kernel
    157s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 12:04

General

  • Target

    7aae477e1b67f0ea2bcb3db61de5db9c2fb30469e622096c0f24f8d900587f84.exe

  • Size

    2.7MB

  • MD5

    7c31273455d5df4d0b78f21eac4756d7

  • SHA1

    0d28ed76a2b73717a8f88b47ef50dbffb33b1b73

  • SHA256

    7aae477e1b67f0ea2bcb3db61de5db9c2fb30469e622096c0f24f8d900587f84

  • SHA512

    f9d5610d79556e3a6f335a881eff7b511c209a77598f426f9d63dce71b55271a4ba59ca81a4d8fa2a3e7617011b2f39f363d3e6337a3cb92eeca3d0f762a0b43

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7aae477e1b67f0ea2bcb3db61de5db9c2fb30469e622096c0f24f8d900587f84.exe
    "C:\Users\Admin\AppData\Local\Temp\7aae477e1b67f0ea2bcb3db61de5db9c2fb30469e622096c0f24f8d900587f84.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3304
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1948
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1924
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3304-130-0x0000000075F30000-0x0000000075F31000-memory.dmp
    Filesize

    4KB

  • memory/3304-132-0x0000000077204000-0x0000000077206000-memory.dmp
    Filesize

    8KB

  • memory/3304-135-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/3304-136-0x00000000009B0000-0x00000000010E2000-memory.dmp
    Filesize

    7.2MB

  • memory/3304-137-0x0000000005CB0000-0x00000000062C8000-memory.dmp
    Filesize

    6.1MB

  • memory/3304-138-0x00000000008D0000-0x00000000008E2000-memory.dmp
    Filesize

    72KB

  • memory/3304-139-0x00000000057A0000-0x00000000058AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3304-140-0x0000000005680000-0x0000000005681000-memory.dmp
    Filesize

    4KB

  • memory/3304-141-0x00000000059B0000-0x00000000059EC000-memory.dmp
    Filesize

    240KB