Analysis

  • max time kernel
    138s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 06:24

General

  • Target

    c2235892d0fbe0fa34e7fca0a2a5c659103a99e058141a76972648fe32442629.exe

  • Size

    3.4MB

  • MD5

    ee81e6e27cd5af7bb2b58f8929da166b

  • SHA1

    8a6e4dc5b6096abbe565e417842fce67fae15247

  • SHA256

    c2235892d0fbe0fa34e7fca0a2a5c659103a99e058141a76972648fe32442629

  • SHA512

    572e0c86c9e28a2d1bdd0d3ca89178759f29cfe5b2344af9e67416fb8c7a5c73fe73be69aa38a7b90f1df56c1d4e5927948ad59d2496bbe300b1a72e0e3a6a64

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2235892d0fbe0fa34e7fca0a2a5c659103a99e058141a76972648fe32442629.exe
    "C:\Users\Admin\AppData\Local\Temp\c2235892d0fbe0fa34e7fca0a2a5c659103a99e058141a76972648fe32442629.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-53-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB

  • memory/1684-54-0x0000000075281000-0x0000000075282000-memory.dmp
    Filesize

    4KB

  • memory/1684-55-0x000000007592E000-0x000000007592F000-memory.dmp
    Filesize

    4KB

  • memory/1684-56-0x0000000075284000-0x0000000075285000-memory.dmp
    Filesize

    4KB

  • memory/1684-57-0x0000000077480000-0x0000000077482000-memory.dmp
    Filesize

    8KB

  • memory/1684-60-0x0000000000BF0000-0x00000000013D8000-memory.dmp
    Filesize

    7.9MB

  • memory/1684-61-0x000000007450E000-0x000000007450F000-memory.dmp
    Filesize

    4KB

  • memory/1684-62-0x00000000057C0000-0x00000000057C1000-memory.dmp
    Filesize

    4KB