Analysis

  • max time kernel
    149s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 12:08

General

  • Target

    78c9af7187daecedd0a414ea6e16b49f07ea69c0bd012389ae36041b016595d1.exe

  • Size

    2.8MB

  • MD5

    30d45a8640606cf64f66f97017e112cc

  • SHA1

    6f75a8cb5a39810b45402713d65d8736f237fc1a

  • SHA256

    78c9af7187daecedd0a414ea6e16b49f07ea69c0bd012389ae36041b016595d1

  • SHA512

    5bd7de27e20b5e74ea2d7ef5c67eca266338a3b528017f1d48e7cb4b9eb65871e4081bcba92f188679a53cb718949d19d591e19720b6b752e9498e982067582f

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78c9af7187daecedd0a414ea6e16b49f07ea69c0bd012389ae36041b016595d1.exe
    "C:\Users\Admin\AppData\Local\Temp\78c9af7187daecedd0a414ea6e16b49f07ea69c0bd012389ae36041b016595d1.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1144

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1144-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1144-56-0x0000000075E71000-0x0000000075E72000-memory.dmp
    Filesize

    4KB

  • memory/1144-57-0x0000000075E74000-0x0000000075E75000-memory.dmp
    Filesize

    4KB

  • memory/1144-55-0x0000000075E71000-0x0000000075E72000-memory.dmp
    Filesize

    4KB

  • memory/1144-58-0x0000000074E5E000-0x0000000074E5F000-memory.dmp
    Filesize

    4KB

  • memory/1144-60-0x0000000075E74000-0x0000000075E75000-memory.dmp
    Filesize

    4KB

  • memory/1144-61-0x0000000074E5E000-0x0000000074E5F000-memory.dmp
    Filesize

    4KB

  • memory/1144-59-0x0000000075E71000-0x0000000075E72000-memory.dmp
    Filesize

    4KB

  • memory/1144-64-0x0000000000DD0000-0x000000000155A000-memory.dmp
    Filesize

    7.5MB

  • memory/1144-65-0x0000000077150000-0x0000000077152000-memory.dmp
    Filesize

    8KB

  • memory/1144-66-0x00000000741DE000-0x00000000741DF000-memory.dmp
    Filesize

    4KB

  • memory/1144-67-0x0000000005420000-0x0000000005421000-memory.dmp
    Filesize

    4KB