Analysis

  • max time kernel
    160s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 15:29

General

  • Target

    12dcbb853c5f79c646575964e8826f14657e9109bbed74c8ffc128092877e131.exe

  • Size

    2.9MB

  • MD5

    222ea23326d979ec240153a0e765d016

  • SHA1

    9e54e83414656803bf3fb793615533995c998bcf

  • SHA256

    12dcbb853c5f79c646575964e8826f14657e9109bbed74c8ffc128092877e131

  • SHA512

    56d353368e13c6e35870136303e1facdd493d370951af32f765d1a49b8db8078843e46cdcd7ae5e1b36f58cbb385d490e0ea48017c8c29ef7ec7153ac2b76f00

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12dcbb853c5f79c646575964e8826f14657e9109bbed74c8ffc128092877e131.exe
    "C:\Users\Admin\AppData\Local\Temp\12dcbb853c5f79c646575964e8826f14657e9109bbed74c8ffc128092877e131.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3216
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1012
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2188
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3216-130-0x00000000763A0000-0x00000000763A1000-memory.dmp
    Filesize

    4KB

  • memory/3216-131-0x0000000077804000-0x0000000077806000-memory.dmp
    Filesize

    8KB

  • memory/3216-135-0x0000000074D9E000-0x0000000074D9F000-memory.dmp
    Filesize

    4KB

  • memory/3216-136-0x0000000000A60000-0x0000000001268000-memory.dmp
    Filesize

    8.0MB

  • memory/3216-137-0x0000000005CB0000-0x00000000062C8000-memory.dmp
    Filesize

    6.1MB

  • memory/3216-138-0x0000000000890000-0x00000000008A2000-memory.dmp
    Filesize

    72KB

  • memory/3216-139-0x00000000057A0000-0x00000000058AA000-memory.dmp
    Filesize

    1.0MB

  • memory/3216-140-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/3216-141-0x0000000001270000-0x00000000012AC000-memory.dmp
    Filesize

    240KB