Analysis

  • max time kernel
    155s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 04:51

General

  • Target

    f11105bd88fa1f8ba957ab282e50ed2379b0a34ca168527908fe38fe2da37061.exe

  • Size

    2.8MB

  • MD5

    61bd5c27bfe4ae8f52f2f348deeca0a3

  • SHA1

    d6b9ffe1cb7779de46713fa3fcaa193d3310546d

  • SHA256

    f11105bd88fa1f8ba957ab282e50ed2379b0a34ca168527908fe38fe2da37061

  • SHA512

    4a1dc70442d105a6406bebab08e24eb06a98f912ef4f074467f5266f2a6bd164bc0aba9aa527394aef50e783c50399d08854f48bd652cd458ffd16a914a613b1

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f11105bd88fa1f8ba957ab282e50ed2379b0a34ca168527908fe38fe2da37061.exe
    "C:\Users\Admin\AppData\Local\Temp\f11105bd88fa1f8ba957ab282e50ed2379b0a34ca168527908fe38fe2da37061.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1608-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
    Filesize

    8KB

  • memory/1608-56-0x0000000076B91000-0x0000000076B92000-memory.dmp
    Filesize

    4KB

  • memory/1608-59-0x000000007514E000-0x000000007514F000-memory.dmp
    Filesize

    4KB

  • memory/1608-58-0x0000000076B94000-0x0000000076B95000-memory.dmp
    Filesize

    4KB

  • memory/1608-57-0x0000000076B91000-0x0000000076B92000-memory.dmp
    Filesize

    4KB

  • memory/1608-62-0x00000000770A0000-0x00000000770A2000-memory.dmp
    Filesize

    8KB

  • memory/1608-63-0x000000007412E000-0x000000007412F000-memory.dmp
    Filesize

    4KB

  • memory/1608-64-0x0000000000CA0000-0x00000000013F0000-memory.dmp
    Filesize

    7.3MB

  • memory/1608-65-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB