Analysis

  • max time kernel
    146s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 14:00

General

  • Target

    419962c96470625b3c7f97a107839ffd87fda7f0c9ddc1ec41340744aad33b9b.exe

  • Size

    2.9MB

  • MD5

    cff8d203c8ef346d726bce212600056a

  • SHA1

    b242d9da357d4224a0ca5f2c708a0f139b035fcc

  • SHA256

    419962c96470625b3c7f97a107839ffd87fda7f0c9ddc1ec41340744aad33b9b

  • SHA512

    457e0ff3c53bd89a798cbd1480ac27a449b307e67facafa4fbc9ded980f8b7e47dda798f9a02270469f25053da09c4dd310a0700cfe0d0b68378cf93c367013d

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\419962c96470625b3c7f97a107839ffd87fda7f0c9ddc1ec41340744aad33b9b.exe
    "C:\Users\Admin\AppData\Local\Temp\419962c96470625b3c7f97a107839ffd87fda7f0c9ddc1ec41340744aad33b9b.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-55-0x0000000075801000-0x0000000075803000-memory.dmp
    Filesize

    8KB

  • memory/1628-56-0x00000000765E4000-0x00000000765E5000-memory.dmp
    Filesize

    4KB

  • memory/1628-60-0x00000000765E1000-0x00000000765E2000-memory.dmp
    Filesize

    4KB

  • memory/1628-58-0x00000000777BE000-0x00000000777BF000-memory.dmp
    Filesize

    4KB

  • memory/1628-61-0x0000000077C40000-0x0000000077C42000-memory.dmp
    Filesize

    8KB

  • memory/1628-62-0x0000000074B4E000-0x0000000074B4F000-memory.dmp
    Filesize

    4KB

  • memory/1628-63-0x0000000000E10000-0x00000000015A0000-memory.dmp
    Filesize

    7.6MB

  • memory/1628-64-0x00000000052C0000-0x00000000052C1000-memory.dmp
    Filesize

    4KB