Analysis

  • max time kernel
    152s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 13:51

General

  • Target

    45925c7c5e974ba507a8837e353d678c4f44ddd38436ebf5ba6e9b2a8dfff9ce.exe

  • Size

    2.7MB

  • MD5

    58c876a5d0514c9f2de1c57342535385

  • SHA1

    caa7eec68c35f4e32d1c36897ba20f61bc4b8bed

  • SHA256

    45925c7c5e974ba507a8837e353d678c4f44ddd38436ebf5ba6e9b2a8dfff9ce

  • SHA512

    c5b9780186b44ca589ea0ba21c1b61dc47605dfd8096c6b871289e2030ad78b87e9e2c75560303ccfca0613498c1d8c5f46717177c5226e54bff5a533d57e194

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45925c7c5e974ba507a8837e353d678c4f44ddd38436ebf5ba6e9b2a8dfff9ce.exe
    "C:\Users\Admin\AppData\Local\Temp\45925c7c5e974ba507a8837e353d678c4f44ddd38436ebf5ba6e9b2a8dfff9ce.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/1684-57-0x0000000075881000-0x0000000075882000-memory.dmp
    Filesize

    4KB

  • memory/1684-56-0x0000000075884000-0x0000000075885000-memory.dmp
    Filesize

    4KB

  • memory/1684-59-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
    Filesize

    4KB

  • memory/1684-58-0x0000000076F20000-0x0000000076F22000-memory.dmp
    Filesize

    8KB

  • memory/1684-63-0x0000000073FAE000-0x0000000073FAF000-memory.dmp
    Filesize

    4KB

  • memory/1684-64-0x0000000000E60000-0x0000000001564000-memory.dmp
    Filesize

    7.0MB

  • memory/1684-65-0x0000000002E80000-0x0000000002E81000-memory.dmp
    Filesize

    4KB