Analysis

  • max time kernel
    173s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 12:06

General

  • Target

    79cb45eee469bf59ece663bd48afe66546a0b55a7fe30c6eb643ec17759a3c72.exe

  • Size

    3.0MB

  • MD5

    f221b506ae3f47e86adb4bfefd5cc2eb

  • SHA1

    e21b1c7525c8f335092613b07fddfff58b72a31a

  • SHA256

    79cb45eee469bf59ece663bd48afe66546a0b55a7fe30c6eb643ec17759a3c72

  • SHA512

    821d0101e388ee750a81aa76685317eb02431b9488e08287a511135503e4239a08ee5fc1e9d227de73f72ac3a26a0d969a6984ee3a5c9789e30f50bfdbd78568

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79cb45eee469bf59ece663bd48afe66546a0b55a7fe30c6eb643ec17759a3c72.exe
    "C:\Users\Admin\AppData\Local\Temp\79cb45eee469bf59ece663bd48afe66546a0b55a7fe30c6eb643ec17759a3c72.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3288
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:396
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3964
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1360

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3288-130-0x0000000077280000-0x0000000077281000-memory.dmp
    Filesize

    4KB

  • memory/3288-132-0x00000000773D4000-0x00000000773D6000-memory.dmp
    Filesize

    8KB

  • memory/3288-133-0x000000007496E000-0x000000007496F000-memory.dmp
    Filesize

    4KB

  • memory/3288-134-0x0000000000140000-0x0000000000848000-memory.dmp
    Filesize

    7.0MB

  • memory/3288-135-0x0000000005DD0000-0x00000000063E8000-memory.dmp
    Filesize

    6.1MB

  • memory/3288-136-0x00000000012A0000-0x00000000012B2000-memory.dmp
    Filesize

    72KB

  • memory/3288-137-0x00000000058C0000-0x00000000059CA000-memory.dmp
    Filesize

    1.0MB

  • memory/3288-138-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/3288-139-0x00000000055F0000-0x000000000562C000-memory.dmp
    Filesize

    240KB