Analysis

  • max time kernel
    159s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 13:50

General

  • Target

    45d63a8ee98fb0f387804681dc0df463b2da6ed31217219d01693be8f974d38e.exe

  • Size

    2.5MB

  • MD5

    87cecd7153f44e2d1b10dfa7ecc78bcc

  • SHA1

    4f1be567a67a7085b285f1227ebc549c6dffe76b

  • SHA256

    45d63a8ee98fb0f387804681dc0df463b2da6ed31217219d01693be8f974d38e

  • SHA512

    06b5b6d6ce8892c844ed72cf4ce3d6ac4943508c4e86697c369357e12d6a900217aef627d1d4c8d62efc670d2498b0626680b26757b96f6bccc517e726c240ae

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45d63a8ee98fb0f387804681dc0df463b2da6ed31217219d01693be8f974d38e.exe
    "C:\Users\Admin\AppData\Local\Temp\45d63a8ee98fb0f387804681dc0df463b2da6ed31217219d01693be8f974d38e.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3684
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2636
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:636
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3684-133-0x0000000075700000-0x0000000075701000-memory.dmp
    Filesize

    4KB

  • memory/3684-134-0x0000000075700000-0x0000000075701000-memory.dmp
    Filesize

    4KB

  • memory/3684-138-0x0000000076FF4000-0x0000000076FF6000-memory.dmp
    Filesize

    8KB

  • memory/3684-139-0x000000007458E000-0x000000007458F000-memory.dmp
    Filesize

    4KB

  • memory/3684-140-0x0000000000470000-0x0000000000BEA000-memory.dmp
    Filesize

    7.5MB

  • memory/3684-141-0x0000000006080000-0x0000000006698000-memory.dmp
    Filesize

    6.1MB

  • memory/3684-142-0x0000000005AE0000-0x0000000005AF2000-memory.dmp
    Filesize

    72KB

  • memory/3684-143-0x0000000005C10000-0x0000000005D1A000-memory.dmp
    Filesize

    1.0MB

  • memory/3684-144-0x0000000005A50000-0x0000000005A51000-memory.dmp
    Filesize

    4KB

  • memory/3684-145-0x00000000012E0000-0x000000000131C000-memory.dmp
    Filesize

    240KB