Analysis

  • max time kernel
    147s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 07:37

General

  • Target

    a08b73c159c3924f60a78fe21029cae84ee88e289a7ff6bdf27869399cc88382.exe

  • Size

    2.9MB

  • MD5

    c561708b03a328fa892fe6151f81c2dd

  • SHA1

    02f445cab7c389c324d31b621ff7f56772317cd6

  • SHA256

    a08b73c159c3924f60a78fe21029cae84ee88e289a7ff6bdf27869399cc88382

  • SHA512

    2e7143f8aab899a8267f910345feed02d0604fd3d0b56d42b797eb5ac3f67bf23856efe43167fd0b33ea3d5c9a4d1b646e9ffa3dc3c6695ae7e2d1f2b7196a54

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a08b73c159c3924f60a78fe21029cae84ee88e289a7ff6bdf27869399cc88382.exe
    "C:\Users\Admin\AppData\Local\Temp\a08b73c159c3924f60a78fe21029cae84ee88e289a7ff6bdf27869399cc88382.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1192

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1192-54-0x0000000075831000-0x0000000075833000-memory.dmp
    Filesize

    8KB

  • memory/1192-56-0x0000000076C91000-0x0000000076C92000-memory.dmp
    Filesize

    4KB

  • memory/1192-57-0x0000000076C94000-0x0000000076C95000-memory.dmp
    Filesize

    4KB

  • memory/1192-55-0x0000000076C91000-0x0000000076C92000-memory.dmp
    Filesize

    4KB

  • memory/1192-61-0x0000000076FBE000-0x0000000076FBF000-memory.dmp
    Filesize

    4KB

  • memory/1192-60-0x0000000076C94000-0x0000000076C95000-memory.dmp
    Filesize

    4KB

  • memory/1192-62-0x0000000076C91000-0x0000000076C92000-memory.dmp
    Filesize

    4KB

  • memory/1192-63-0x0000000077540000-0x0000000077542000-memory.dmp
    Filesize

    8KB

  • memory/1192-64-0x000000007445E000-0x000000007445F000-memory.dmp
    Filesize

    4KB

  • memory/1192-65-0x0000000000890000-0x0000000000FF8000-memory.dmp
    Filesize

    7.4MB

  • memory/1192-66-0x0000000002D90000-0x0000000002D91000-memory.dmp
    Filesize

    4KB