Analysis

  • max time kernel
    151s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 07:42

General

  • Target

    9e3e68340103d0748a59ab2be72ec5a93e023235a67d79459c9aee5f2d08b397.exe

  • Size

    2.9MB

  • MD5

    30bbd3628e13d2017b0c9f30a5d15081

  • SHA1

    01a710fb8b11116c98cb71b29ab86ca3317ba666

  • SHA256

    9e3e68340103d0748a59ab2be72ec5a93e023235a67d79459c9aee5f2d08b397

  • SHA512

    9e49ba02aa85bb94e84ef1380573fc0fb2b8b2a6aa59657e1fcc85162d4203c51118afe2bc3c147ab2d8bc466dafe0dc676b86d72e4bc5355df4bfc10dc785df

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e3e68340103d0748a59ab2be72ec5a93e023235a67d79459c9aee5f2d08b397.exe
    "C:\Users\Admin\AppData\Local\Temp\9e3e68340103d0748a59ab2be72ec5a93e023235a67d79459c9aee5f2d08b397.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1652-55-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1652-56-0x00000000772A4000-0x00000000772A5000-memory.dmp
    Filesize

    4KB

  • memory/1652-57-0x00000000772A1000-0x00000000772A2000-memory.dmp
    Filesize

    4KB

  • memory/1652-58-0x00000000773AE000-0x00000000773AF000-memory.dmp
    Filesize

    4KB

  • memory/1652-62-0x0000000077BD0000-0x0000000077BD2000-memory.dmp
    Filesize

    8KB

  • memory/1652-63-0x0000000074C4E000-0x0000000074C4F000-memory.dmp
    Filesize

    4KB

  • memory/1652-64-0x0000000000FC0000-0x0000000001720000-memory.dmp
    Filesize

    7.4MB

  • memory/1652-65-0x0000000005410000-0x0000000005411000-memory.dmp
    Filesize

    4KB