Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-06-2022 08:48

General

  • Target

    2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c.exe

  • Size

    2.8MB

  • MD5

    42b723af993da6045a5a1b2d9a45e41d

  • SHA1

    51c2f4b6531d6a44e5e909b3c20e27c46d674b19

  • SHA256

    2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c

  • SHA512

    08fbe522b3c81742efdac92ac166791d762e10224c49ee5232797871aad4013a8af77e6ea215a13b5bdc30fc4ec9c9103d726db8cfe890ce6307cc8fc734c715

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c.exe
    "C:\Users\Admin\AppData\Local\Temp\2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/112-54-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/112-57-0x0000000001320000-0x0000000001A18000-memory.dmp
    Filesize

    7.0MB

  • memory/112-58-0x0000000001320000-0x0000000001A18000-memory.dmp
    Filesize

    7.0MB

  • memory/112-59-0x00000000773B0000-0x0000000077530000-memory.dmp
    Filesize

    1.5MB