Analysis

  • max time kernel
    158s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 13:22

General

  • Target

    5403cf7c3553e260e110b2061b00cda6ed1c2fbf39485da32a6f0df48ba90bdc.exe

  • Size

    3.2MB

  • MD5

    0af901afbf8accf27346044644c69083

  • SHA1

    12d743eef35e8d1eb2abc79cf48906a5860c973a

  • SHA256

    5403cf7c3553e260e110b2061b00cda6ed1c2fbf39485da32a6f0df48ba90bdc

  • SHA512

    88b56edfff5a2538c64f3598687c640c72ae49e7608522ab8f1aca4a3bbbb65e66966c5c7b9f17c8a6b0a28ac473f852a3ae5bab1b64a0c0fa424d4b35150a81

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5403cf7c3553e260e110b2061b00cda6ed1c2fbf39485da32a6f0df48ba90bdc.exe
    "C:\Users\Admin\AppData\Local\Temp\5403cf7c3553e260e110b2061b00cda6ed1c2fbf39485da32a6f0df48ba90bdc.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1484

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1484-55-0x0000000074B21000-0x0000000074B23000-memory.dmp
    Filesize

    8KB

  • memory/1484-57-0x0000000075DEE000-0x0000000075DEF000-memory.dmp
    Filesize

    4KB

  • memory/1484-56-0x00000000766E1000-0x00000000766E2000-memory.dmp
    Filesize

    4KB

  • memory/1484-58-0x00000000766E4000-0x00000000766E5000-memory.dmp
    Filesize

    4KB

  • memory/1484-62-0x0000000076FA0000-0x0000000076FA2000-memory.dmp
    Filesize

    8KB

  • memory/1484-63-0x000000007402E000-0x000000007402F000-memory.dmp
    Filesize

    4KB

  • memory/1484-64-0x0000000000AF0000-0x000000000129C000-memory.dmp
    Filesize

    7.7MB

  • memory/1484-65-0x0000000002EB0000-0x0000000002EB1000-memory.dmp
    Filesize

    4KB