Analysis

  • max time kernel
    174s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 13:38

General

  • Target

    4b7b9c0cd9f72c551d60e29f34b2f9d98274866c2118d228b7919e2aad71c714.exe

  • Size

    3.1MB

  • MD5

    45df874c8aa701dfc44c8a34b6737dcb

  • SHA1

    b70957a4998ed699e3417f49478c6f185b2dc5b7

  • SHA256

    4b7b9c0cd9f72c551d60e29f34b2f9d98274866c2118d228b7919e2aad71c714

  • SHA512

    469e4c4a943895c1484be13f258db9599af9c4703f9310bcb5f96eeff054460b11fca0f296d8910e93c2fb5839ee10903fa6a76a887893767de4d6328cfd9efb

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2900
  • C:\Users\Admin\AppData\Local\Temp\4b7b9c0cd9f72c551d60e29f34b2f9d98274866c2118d228b7919e2aad71c714.exe
    "C:\Users\Admin\AppData\Local\Temp\4b7b9c0cd9f72c551d60e29f34b2f9d98274866c2118d228b7919e2aad71c714.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3708
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:3352
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2612

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3708-130-0x0000000075C80000-0x0000000075C81000-memory.dmp
    Filesize

    4KB

  • memory/3708-133-0x0000000077054000-0x0000000077056000-memory.dmp
    Filesize

    8KB

  • memory/3708-134-0x00000000745EE000-0x00000000745EF000-memory.dmp
    Filesize

    4KB

  • memory/3708-135-0x0000000000C00000-0x0000000001510000-memory.dmp
    Filesize

    9.1MB

  • memory/3708-136-0x0000000005F90000-0x00000000065A8000-memory.dmp
    Filesize

    6.1MB

  • memory/3708-137-0x00000000057E0000-0x00000000057F2000-memory.dmp
    Filesize

    72KB

  • memory/3708-138-0x0000000005970000-0x0000000005A7A000-memory.dmp
    Filesize

    1.0MB

  • memory/3708-139-0x0000000005960000-0x0000000005961000-memory.dmp
    Filesize

    4KB

  • memory/3708-140-0x0000000005840000-0x000000000587C000-memory.dmp
    Filesize

    240KB