Analysis

  • max time kernel
    132s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 05:07

General

  • Target

    e9185403a9332d7672f0150140186aacf59280afbb100ef2aab8866027f69ade.exe

  • Size

    2.7MB

  • MD5

    a6de641f872410817c34618c203b0809

  • SHA1

    a88898d5b0a40fbce8af43eacb10f606c17ad66e

  • SHA256

    e9185403a9332d7672f0150140186aacf59280afbb100ef2aab8866027f69ade

  • SHA512

    bc873dcdc1cb110e874242e61f568b27a16bc9185f78f1399c6a03a547d51df7240d2069f75bb587f2562bb343a8e24967c0c8e17e510dbbe486c9bf29d783ac

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9185403a9332d7672f0150140186aacf59280afbb100ef2aab8866027f69ade.exe
    "C:\Users\Admin\AppData\Local\Temp\e9185403a9332d7672f0150140186aacf59280afbb100ef2aab8866027f69ade.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1876-55-0x00000000760F1000-0x00000000760F3000-memory.dmp
    Filesize

    8KB

  • memory/1876-59-0x0000000075F04000-0x0000000075F05000-memory.dmp
    Filesize

    4KB

  • memory/1876-58-0x0000000075F01000-0x0000000075F02000-memory.dmp
    Filesize

    4KB

  • memory/1876-60-0x000000007600E000-0x000000007600F000-memory.dmp
    Filesize

    4KB

  • memory/1876-61-0x00000000778F0000-0x00000000778F2000-memory.dmp
    Filesize

    8KB

  • memory/1876-62-0x00000000747FE000-0x00000000747FF000-memory.dmp
    Filesize

    4KB

  • memory/1876-63-0x0000000001330000-0x0000000001A6A000-memory.dmp
    Filesize

    7.2MB

  • memory/1876-64-0x00000000054F0000-0x00000000054F1000-memory.dmp
    Filesize

    4KB