Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 14:08

General

  • Target

    3ca5f2de332bcefd154a924a14ef268bb506e1bebfc8863e630d370de41e4aa9.exe

  • Size

    3.1MB

  • MD5

    bca63fa3eb3add2128ead0e0c099fd8c

  • SHA1

    105c8dd05963070a67e764975baba58789b7ef3a

  • SHA256

    3ca5f2de332bcefd154a924a14ef268bb506e1bebfc8863e630d370de41e4aa9

  • SHA512

    f9cf959092eae67f7c1ac7c7520e9644a371ef5f8acf7c6e2955e684c1aedc6c843c03207a167607dee7cd898dd168431966079c4220abb2c89db15e7f82de64

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ca5f2de332bcefd154a924a14ef268bb506e1bebfc8863e630d370de41e4aa9.exe
    "C:\Users\Admin\AppData\Local\Temp\3ca5f2de332bcefd154a924a14ef268bb506e1bebfc8863e630d370de41e4aa9.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1880

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1880-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB

  • memory/1880-57-0x0000000077181000-0x0000000077182000-memory.dmp
    Filesize

    4KB

  • memory/1880-58-0x0000000077184000-0x0000000077185000-memory.dmp
    Filesize

    4KB

  • memory/1880-59-0x00000000775EE000-0x00000000775EF000-memory.dmp
    Filesize

    4KB

  • memory/1880-60-0x0000000077D30000-0x0000000077D32000-memory.dmp
    Filesize

    8KB

  • memory/1880-61-0x0000000000FB0000-0x00000000017E4000-memory.dmp
    Filesize

    8.2MB

  • memory/1880-62-0x0000000074DBE000-0x0000000074DBF000-memory.dmp
    Filesize

    4KB

  • memory/1880-63-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB