Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 04:39

General

  • Target

    f7521eec1c0dd8ba2c4d344c3befe56fab15f8dd3d712b473d6a6efa631753dc.exe

  • Size

    2.8MB

  • MD5

    f3b1796bc60de9fe31bd2ecc365f74e1

  • SHA1

    1a95217a3d5f90f537874f9c75724037e1bdae26

  • SHA256

    f7521eec1c0dd8ba2c4d344c3befe56fab15f8dd3d712b473d6a6efa631753dc

  • SHA512

    2e04a77e18e5b6b599117c673f64bd8c9a610be11411614198970368697d8496c1bc428655b1fc7e91cc68e6d9f0f71b160e5c974da348677d2687240231d4e0

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7521eec1c0dd8ba2c4d344c3befe56fab15f8dd3d712b473d6a6efa631753dc.exe
    "C:\Users\Admin\AppData\Local\Temp\f7521eec1c0dd8ba2c4d344c3befe56fab15f8dd3d712b473d6a6efa631753dc.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-53-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB

  • memory/1684-57-0x0000000075284000-0x0000000075285000-memory.dmp
    Filesize

    4KB

  • memory/1684-58-0x0000000075281000-0x0000000075282000-memory.dmp
    Filesize

    4KB

  • memory/1684-59-0x000000007592E000-0x000000007592F000-memory.dmp
    Filesize

    4KB

  • memory/1684-60-0x0000000077480000-0x0000000077482000-memory.dmp
    Filesize

    8KB

  • memory/1684-61-0x0000000000A90000-0x00000000011A8000-memory.dmp
    Filesize

    7.1MB

  • memory/1684-62-0x000000007450E000-0x000000007450F000-memory.dmp
    Filesize

    4KB

  • memory/1684-63-0x0000000005160000-0x0000000005161000-memory.dmp
    Filesize

    4KB