Analysis

  • max time kernel
    163s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    15-02-2022 16:05

General

  • Target

    014ba5a38cdf8d2bba4727c333e9249ccd3162dfb791386bd955ff98594a16d3.exe

  • Size

    2.9MB

  • MD5

    72ca071eb965a52aa5d1d2b40178a75b

  • SHA1

    e84a779665cc6a223a5910d55f730a72a7f72a53

  • SHA256

    014ba5a38cdf8d2bba4727c333e9249ccd3162dfb791386bd955ff98594a16d3

  • SHA512

    891cd92ef9f3d1134bd4c0a4b5cfc0ead537233b4ef7a1d5627d0ab330bcfb78cc11a20f07e553be125022397f1064f5b142661f53eb1f6616b4bdbd335eacf3

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\014ba5a38cdf8d2bba4727c333e9249ccd3162dfb791386bd955ff98594a16d3.exe
    "C:\Users\Admin\AppData\Local\Temp\014ba5a38cdf8d2bba4727c333e9249ccd3162dfb791386bd955ff98594a16d3.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3588
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:2712
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:2996
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3568

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3588-130-0x0000000075F30000-0x0000000075F31000-memory.dmp
    Filesize

    4KB

  • memory/3588-131-0x0000000075F30000-0x0000000075F31000-memory.dmp
    Filesize

    4KB

  • memory/3588-132-0x0000000077204000-0x0000000077206000-memory.dmp
    Filesize

    8KB

  • memory/3588-136-0x00000000746FE000-0x00000000746FF000-memory.dmp
    Filesize

    4KB

  • memory/3588-137-0x0000000000F80000-0x0000000001678000-memory.dmp
    Filesize

    7.0MB

  • memory/3588-138-0x00000000062A0000-0x00000000068B8000-memory.dmp
    Filesize

    6.1MB

  • memory/3588-139-0x0000000005C20000-0x0000000005C32000-memory.dmp
    Filesize

    72KB

  • memory/3588-140-0x0000000005D90000-0x0000000005E9A000-memory.dmp
    Filesize

    1.0MB

  • memory/3588-141-0x0000000005C70000-0x0000000005C71000-memory.dmp
    Filesize

    4KB

  • memory/3588-142-0x0000000000DB0000-0x0000000000DEC000-memory.dmp
    Filesize

    240KB