Analysis

  • max time kernel
    175s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 12:51

General

  • Target

    6330eaf784d78dec8f58ab6da67dd186a0ba8c99f6f242acf09b1bfdd117d09c.exe

  • Size

    2.4MB

  • MD5

    76a202356aaed0df4a5952f37fc0b30f

  • SHA1

    db21ac9d452feda9cf4d772302306ac509f73ac2

  • SHA256

    6330eaf784d78dec8f58ab6da67dd186a0ba8c99f6f242acf09b1bfdd117d09c

  • SHA512

    d1a75885770dc753e7109facf546a9a56449ebb5172f5e3d5f8d074052a1e3be32dde46311c9b1e6c994f65f511c89f9021d38c565c2263414f3afc83870cffe

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6330eaf784d78dec8f58ab6da67dd186a0ba8c99f6f242acf09b1bfdd117d09c.exe
    "C:\Users\Admin\AppData\Local\Temp\6330eaf784d78dec8f58ab6da67dd186a0ba8c99f6f242acf09b1bfdd117d09c.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:392
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1880
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3820
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/392-130-0x00000000779A0000-0x00000000779A1000-memory.dmp
    Filesize

    4KB

  • memory/392-131-0x00000000779A0000-0x00000000779A1000-memory.dmp
    Filesize

    4KB

  • memory/392-132-0x0000000077E74000-0x0000000077E76000-memory.dmp
    Filesize

    8KB

  • memory/392-135-0x000000007540E000-0x000000007540F000-memory.dmp
    Filesize

    4KB

  • memory/392-136-0x00000000003A0000-0x0000000000A6A000-memory.dmp
    Filesize

    6.8MB

  • memory/392-137-0x00000000063E0000-0x00000000069F8000-memory.dmp
    Filesize

    6.1MB

  • memory/392-138-0x0000000005CE0000-0x0000000005CF2000-memory.dmp
    Filesize

    72KB

  • memory/392-139-0x0000000005ED0000-0x0000000005FDA000-memory.dmp
    Filesize

    1.0MB

  • memory/392-140-0x0000000005DB0000-0x0000000005DB1000-memory.dmp
    Filesize

    4KB

  • memory/392-141-0x00000000015A0000-0x00000000015DC000-memory.dmp
    Filesize

    240KB