Analysis

  • max time kernel
    137s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 05:39

General

  • Target

    d8df6ea842d843537e4e258b00441184ab937afa7ab8bc19fae5960821629069.exe

  • Size

    3.6MB

  • MD5

    e45121171ab4c1e206b98b136b65d42e

  • SHA1

    e560c2ce841a4af3aee1d32dbd906bcc044657bf

  • SHA256

    d8df6ea842d843537e4e258b00441184ab937afa7ab8bc19fae5960821629069

  • SHA512

    c2adecc87845a6a0a8eeda057c7ec6919075c08085723f775763e2eabbbd215549888167ccc8c366950aa0c04ac1ce849391177c6b775a1f8e6f4f73c891d1f6

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8df6ea842d843537e4e258b00441184ab937afa7ab8bc19fae5960821629069.exe
    "C:\Users\Admin\AppData\Local\Temp\d8df6ea842d843537e4e258b00441184ab937afa7ab8bc19fae5960821629069.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:792

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/792-54-0x0000000075D11000-0x0000000075D13000-memory.dmp
    Filesize

    8KB

  • memory/792-58-0x0000000075931000-0x0000000075932000-memory.dmp
    Filesize

    4KB

  • memory/792-59-0x0000000075934000-0x0000000075935000-memory.dmp
    Filesize

    4KB

  • memory/792-60-0x0000000076D0E000-0x0000000076D0F000-memory.dmp
    Filesize

    4KB

  • memory/792-61-0x0000000077E10000-0x0000000077E12000-memory.dmp
    Filesize

    8KB

  • memory/792-62-0x0000000000220000-0x0000000000ACC000-memory.dmp
    Filesize

    8.7MB

  • memory/792-63-0x0000000074C5E000-0x0000000074C5F000-memory.dmp
    Filesize

    4KB

  • memory/792-64-0x00000000053B0000-0x00000000053B1000-memory.dmp
    Filesize

    4KB