Analysis

  • max time kernel
    165s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 14:33

General

  • Target

    3016810dbad6bf95011053ac6d377e5634ee81dda4c6608ee7676ca24f7bc002.exe

  • Size

    3.4MB

  • MD5

    9522e113ceb6fd6f55106987947fba83

  • SHA1

    46e71af47218434b83268d289cf378dc925a2bf1

  • SHA256

    3016810dbad6bf95011053ac6d377e5634ee81dda4c6608ee7676ca24f7bc002

  • SHA512

    9325ff90f3311764157535965303beeb8b3722cfb9457f684c04157f529d730b0d9e3a5be70935dbbe6959c4e7ec494acb57d154912c3cf19ad3034a68c88a8c

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3016810dbad6bf95011053ac6d377e5634ee81dda4c6608ee7676ca24f7bc002.exe
    "C:\Users\Admin\AppData\Local\Temp\3016810dbad6bf95011053ac6d377e5634ee81dda4c6608ee7676ca24f7bc002.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-54-0x0000000075761000-0x0000000075763000-memory.dmp
    Filesize

    8KB

  • memory/1684-56-0x0000000076E81000-0x0000000076E82000-memory.dmp
    Filesize

    4KB

  • memory/1684-57-0x000000007530E000-0x000000007530F000-memory.dmp
    Filesize

    4KB

  • memory/1684-58-0x0000000077630000-0x0000000077632000-memory.dmp
    Filesize

    8KB

  • memory/1684-55-0x0000000076E84000-0x0000000076E85000-memory.dmp
    Filesize

    4KB

  • memory/1684-61-0x0000000000910000-0x00000000010EA000-memory.dmp
    Filesize

    7.9MB

  • memory/1684-62-0x00000000746BE000-0x00000000746BF000-memory.dmp
    Filesize

    4KB

  • memory/1684-63-0x0000000002DD0000-0x0000000002DD1000-memory.dmp
    Filesize

    4KB