Analysis

  • max time kernel
    157s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 14:29

General

  • Target

    323053004bc09e79c9679121caeb0c5b83c98918922c38a8f585102f60d34655.exe

  • Size

    2.7MB

  • MD5

    6199c715751419cc9b62e8682b45cc53

  • SHA1

    0b56648ffcfbb582fb5f8d76359277b34536d8ba

  • SHA256

    323053004bc09e79c9679121caeb0c5b83c98918922c38a8f585102f60d34655

  • SHA512

    c94e3be8a1a1034c9a7c9bef38a9d0a0e82d901dc406c1f0d7a900ea8f6ae667d4bca654f4b2536bb47e15785d37ce48b0537748dea42e6544dd5eb4ee3c514d

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\323053004bc09e79c9679121caeb0c5b83c98918922c38a8f585102f60d34655.exe
    "C:\Users\Admin\AppData\Local\Temp\323053004bc09e79c9679121caeb0c5b83c98918922c38a8f585102f60d34655.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1912

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1912-54-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1912-58-0x0000000000810000-0x0000000001024000-memory.dmp
    Filesize

    8.1MB

  • memory/1912-61-0x0000000076E84000-0x0000000076E85000-memory.dmp
    Filesize

    4KB

  • memory/1912-62-0x0000000077630000-0x0000000077632000-memory.dmp
    Filesize

    8KB

  • memory/1912-60-0x000000007530E000-0x000000007530F000-memory.dmp
    Filesize

    4KB

  • memory/1912-63-0x00000000746BE000-0x00000000746BF000-memory.dmp
    Filesize

    4KB

  • memory/1912-59-0x0000000076E81000-0x0000000076E82000-memory.dmp
    Filesize

    4KB

  • memory/1912-64-0x0000000002D40000-0x0000000002D41000-memory.dmp
    Filesize

    4KB