Analysis

  • max time kernel
    152s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 12:26

General

  • Target

    6f95d0f48b3805c0d556ca08d0508c4549e88cae97501b211f4157f1237a14ac.exe

  • Size

    3.0MB

  • MD5

    4ae6721f6848dbf670f201e551e5c39b

  • SHA1

    de62e6b1eb0e13b6859b42f45b14faae5022a440

  • SHA256

    6f95d0f48b3805c0d556ca08d0508c4549e88cae97501b211f4157f1237a14ac

  • SHA512

    c2db82acceb440886496a726e245f072a856be4be87890871bb22ef61eb2cd7104998ac508f825c226270d498f123f2d2165b114a7545ff2c4e8f0288e7cbf97

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f95d0f48b3805c0d556ca08d0508c4549e88cae97501b211f4157f1237a14ac.exe
    "C:\Users\Admin\AppData\Local\Temp\6f95d0f48b3805c0d556ca08d0508c4549e88cae97501b211f4157f1237a14ac.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1692-54-0x00000000754B1000-0x00000000754B3000-memory.dmp
    Filesize

    8KB

  • memory/1692-57-0x000000007688E000-0x000000007688F000-memory.dmp
    Filesize

    4KB

  • memory/1692-56-0x0000000076331000-0x0000000076332000-memory.dmp
    Filesize

    4KB

  • memory/1692-55-0x0000000076334000-0x0000000076335000-memory.dmp
    Filesize

    4KB

  • memory/1692-61-0x0000000076EE0000-0x0000000076EE2000-memory.dmp
    Filesize

    8KB

  • memory/1692-62-0x0000000073F6E000-0x0000000073F6F000-memory.dmp
    Filesize

    4KB

  • memory/1692-60-0x0000000076331000-0x0000000076332000-memory.dmp
    Filesize

    4KB

  • memory/1692-63-0x00000000008F0000-0x0000000000FFE000-memory.dmp
    Filesize

    7.1MB

  • memory/1692-64-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB