Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 13:57

General

  • Target

    42e55c0047ff370ddce327f4ec9e894fb0573e18cac9ffebca4832b5591ddb85.exe

  • Size

    3.0MB

  • MD5

    1c4a875bd167bcebfca73ea77733b68e

  • SHA1

    85934e31a5dc48b62e23bc608bac74fe9e84df15

  • SHA256

    42e55c0047ff370ddce327f4ec9e894fb0573e18cac9ffebca4832b5591ddb85

  • SHA512

    67e6f9aa4564bf59c42f804666065c90bdbac177859d197c2017d4512d1153b1f62fe1c73309c591c25805f657b3d2ef7bd73e82b35220747bccd6318f93a6a4

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42e55c0047ff370ddce327f4ec9e894fb0573e18cac9ffebca4832b5591ddb85.exe
    "C:\Users\Admin\AppData\Local\Temp\42e55c0047ff370ddce327f4ec9e894fb0573e18cac9ffebca4832b5591ddb85.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/868-54-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/868-60-0x0000000076E81000-0x0000000076E82000-memory.dmp
    Filesize

    4KB

  • memory/868-61-0x0000000077630000-0x0000000077632000-memory.dmp
    Filesize

    8KB

  • memory/868-59-0x000000007530E000-0x000000007530F000-memory.dmp
    Filesize

    4KB

  • memory/868-58-0x0000000076E84000-0x0000000076E85000-memory.dmp
    Filesize

    4KB

  • memory/868-62-0x0000000000B80000-0x0000000001358000-memory.dmp
    Filesize

    7.8MB

  • memory/868-63-0x00000000746BE000-0x00000000746BF000-memory.dmp
    Filesize

    4KB

  • memory/868-64-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB