Analysis

  • max time kernel
    170s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 12:38

General

  • Target

    686e774a9af6f1063345950940e89a3f5b3deaada7fb7e82f3020b9184ab0a25.exe

  • Size

    3.5MB

  • MD5

    78e83f976985faa13a6f4ffb4ce98e8b

  • SHA1

    a6e0e38948437ea5d9c11414f57f6b73c8bff94e

  • SHA256

    686e774a9af6f1063345950940e89a3f5b3deaada7fb7e82f3020b9184ab0a25

  • SHA512

    68fce43f98ded3c9fcf909944d64e5abbe69917d0134717a2e31f78fe918fddc281c86bb47c0bac0b98a42297e9d844683a90ce093c651d9d0a31b7c6e0a680b

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\686e774a9af6f1063345950940e89a3f5b3deaada7fb7e82f3020b9184ab0a25.exe
    "C:\Users\Admin\AppData\Local\Temp\686e774a9af6f1063345950940e89a3f5b3deaada7fb7e82f3020b9184ab0a25.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2028
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1328
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:804
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3996

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-130-0x0000000076860000-0x0000000076861000-memory.dmp
    Filesize

    4KB

  • memory/2028-131-0x0000000077014000-0x0000000077016000-memory.dmp
    Filesize

    8KB

  • memory/2028-135-0x00000000745AE000-0x00000000745AF000-memory.dmp
    Filesize

    4KB

  • memory/2028-136-0x0000000000CD0000-0x000000000159A000-memory.dmp
    Filesize

    8.8MB

  • memory/2028-137-0x0000000006C10000-0x0000000007228000-memory.dmp
    Filesize

    6.1MB

  • memory/2028-138-0x0000000001C70000-0x0000000001C82000-memory.dmp
    Filesize

    72KB

  • memory/2028-139-0x0000000006700000-0x000000000680A000-memory.dmp
    Filesize

    1.0MB

  • memory/2028-140-0x00000000065E0000-0x00000000065E1000-memory.dmp
    Filesize

    4KB

  • memory/2028-141-0x0000000001D10000-0x0000000001D4C000-memory.dmp
    Filesize

    240KB