Analysis

  • max time kernel
    163s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 15:15

General

  • Target

    19e7f03fc9eab5abbf503502dc8079cc292ab18e8a8091145b1b2a0b105b2812.exe

  • Size

    2.6MB

  • MD5

    2a8e7618e733ab8d8c314a84e43b1535

  • SHA1

    7c55ac20e03ce2b5862509f21860e44fe5f7107b

  • SHA256

    19e7f03fc9eab5abbf503502dc8079cc292ab18e8a8091145b1b2a0b105b2812

  • SHA512

    1f1e01daa2ef9b424871ef62e90e239aa8cab862e86163c390ce0189fdc8960118c777ae1702dc56ca4492b2b53f697e3348d429251c9ba45591339da6040b3a

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19e7f03fc9eab5abbf503502dc8079cc292ab18e8a8091145b1b2a0b105b2812.exe
    "C:\Users\Admin\AppData\Local\Temp\19e7f03fc9eab5abbf503502dc8079cc292ab18e8a8091145b1b2a0b105b2812.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2484
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1536
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:1740
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2484-130-0x00000000767D0000-0x00000000767D1000-memory.dmp
    Filesize

    4KB

  • memory/2484-131-0x00000000767D0000-0x00000000767D1000-memory.dmp
    Filesize

    4KB

  • memory/2484-132-0x0000000077A74000-0x0000000077A76000-memory.dmp
    Filesize

    8KB

  • memory/2484-134-0x0000000074F6E000-0x0000000074F6F000-memory.dmp
    Filesize

    4KB

  • memory/2484-135-0x0000000000A30000-0x0000000001132000-memory.dmp
    Filesize

    7.0MB

  • memory/2484-136-0x0000000006690000-0x0000000006CA8000-memory.dmp
    Filesize

    6.1MB

  • memory/2484-137-0x0000000005EE0000-0x0000000005EF2000-memory.dmp
    Filesize

    72KB

  • memory/2484-138-0x0000000006070000-0x000000000617A000-memory.dmp
    Filesize

    1.0MB

  • memory/2484-139-0x0000000006060000-0x0000000006061000-memory.dmp
    Filesize

    4KB

  • memory/2484-140-0x0000000005F40000-0x0000000005F7C000-memory.dmp
    Filesize

    240KB