Analysis

  • max time kernel
    138s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 07:28

General

  • Target

    a4c03f5f258cf063a9bac6b62c8db575abfbd06ffe264bc3a62c01e0c511b765.exe

  • Size

    2.7MB

  • MD5

    1f741f13cae5d0c5ec4fab8af6260469

  • SHA1

    40b31ccc9925f731dce9d056c3b18c933c3ec3ce

  • SHA256

    a4c03f5f258cf063a9bac6b62c8db575abfbd06ffe264bc3a62c01e0c511b765

  • SHA512

    a4d04939e1c8f059cf4a6c5c0e10368971afde0ef9f66e9aa2deedecb44e859c2e60888a1d9fb8788d92a256eeb100e24e8a310053eb10334e27cc31093cff30

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4c03f5f258cf063a9bac6b62c8db575abfbd06ffe264bc3a62c01e0c511b765.exe
    "C:\Users\Admin\AppData\Local\Temp\a4c03f5f258cf063a9bac6b62c8db575abfbd06ffe264bc3a62c01e0c511b765.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1444-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1444-55-0x00000000768C1000-0x00000000768C2000-memory.dmp
    Filesize

    4KB

  • memory/1444-56-0x000000007673E000-0x000000007673F000-memory.dmp
    Filesize

    4KB

  • memory/1444-57-0x0000000077590000-0x0000000077592000-memory.dmp
    Filesize

    8KB

  • memory/1444-59-0x00000000768C4000-0x00000000768C5000-memory.dmp
    Filesize

    4KB

  • memory/1444-61-0x0000000000E00000-0x0000000001540000-memory.dmp
    Filesize

    7.2MB

  • memory/1444-62-0x000000007460E000-0x000000007460F000-memory.dmp
    Filesize

    4KB

  • memory/1444-63-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB