Analysis

  • max time kernel
    138s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 07:39

General

  • Target

    9fdb445364d1ac204d0f44516f7236fca009dd5d2dc089d388eeb2ec1e972c83.exe

  • Size

    2.8MB

  • MD5

    265ce3353bdf58373ba03e3481d9b320

  • SHA1

    99f367e918eb55ac51421a140dc6f07c8fe84888

  • SHA256

    9fdb445364d1ac204d0f44516f7236fca009dd5d2dc089d388eeb2ec1e972c83

  • SHA512

    59244537faafce557e885e0f0157b1fb8197decec767d7f9c4c40a8586ccfbb3cd964768f6a4da12ba3976332e8954f826911ec2f0f4759d25d15eac84fda38a

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9fdb445364d1ac204d0f44516f7236fca009dd5d2dc089d388eeb2ec1e972c83.exe
    "C:\Users\Admin\AppData\Local\Temp\9fdb445364d1ac204d0f44516f7236fca009dd5d2dc089d388eeb2ec1e972c83.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:736

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/736-55-0x0000000076B81000-0x0000000076B83000-memory.dmp
    Filesize

    8KB

  • memory/736-56-0x0000000075E31000-0x0000000075E32000-memory.dmp
    Filesize

    4KB

  • memory/736-57-0x00000000758DE000-0x00000000758DF000-memory.dmp
    Filesize

    4KB

  • memory/736-59-0x0000000075E34000-0x0000000075E35000-memory.dmp
    Filesize

    4KB

  • memory/736-61-0x0000000077C10000-0x0000000077C12000-memory.dmp
    Filesize

    8KB

  • memory/736-63-0x0000000074C8E000-0x0000000074C8F000-memory.dmp
    Filesize

    4KB

  • memory/736-64-0x00000000000B0000-0x00000000007F6000-memory.dmp
    Filesize

    7.3MB

  • memory/736-65-0x0000000005310000-0x0000000005311000-memory.dmp
    Filesize

    4KB