Analysis

  • max time kernel
    138s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 05:19

General

  • Target

    e2f7bcd1daac067dbf331d25be08b63d9577cb4246e7f8ee39181d91420a2a52.exe

  • Size

    2.7MB

  • MD5

    3059f6b1e936e93c7d7a2e3ca9d8bc10

  • SHA1

    7842de9af38f52b75b990a1490dc6e8e7d4045a8

  • SHA256

    e2f7bcd1daac067dbf331d25be08b63d9577cb4246e7f8ee39181d91420a2a52

  • SHA512

    94e68d80113b830911b9ec5dc4bc2485cfcf87d103d20276c122a22a1c77b1b11d7be328a5e4cf50a3c2cea4088cc8041b8e28b0c6f2f192b846ce09f991c6ad

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2f7bcd1daac067dbf331d25be08b63d9577cb4246e7f8ee39181d91420a2a52.exe
    "C:\Users\Admin\AppData\Local\Temp\e2f7bcd1daac067dbf331d25be08b63d9577cb4246e7f8ee39181d91420a2a52.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1880-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/1880-58-0x0000000077184000-0x0000000077185000-memory.dmp
    Filesize

    4KB

  • memory/1880-59-0x00000000775EE000-0x00000000775EF000-memory.dmp
    Filesize

    4KB

  • memory/1880-60-0x0000000077181000-0x0000000077182000-memory.dmp
    Filesize

    4KB

  • memory/1880-61-0x0000000077D30000-0x0000000077D32000-memory.dmp
    Filesize

    8KB

  • memory/1880-62-0x0000000001210000-0x000000000190E000-memory.dmp
    Filesize

    7.0MB

  • memory/1880-63-0x0000000074DBE000-0x0000000074DBF000-memory.dmp
    Filesize

    4KB

  • memory/1880-64-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB