Analysis

  • max time kernel
    136s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-06-2022 08:48

General

  • Target

    2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c.exe

  • Size

    2.8MB

  • MD5

    42b723af993da6045a5a1b2d9a45e41d

  • SHA1

    51c2f4b6531d6a44e5e909b3c20e27c46d674b19

  • SHA256

    2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c

  • SHA512

    08fbe522b3c81742efdac92ac166791d762e10224c49ee5232797871aad4013a8af77e6ea215a13b5bdc30fc4ec9c9103d726db8cfe890ce6307cc8fc734c715

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c.exe
    "C:\Users\Admin\AppData\Local\Temp\2e662c7bc7c28596116b25028e7207722d9a609a0d634677ecc7a9ec5d5b878c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4052

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4052-130-0x0000000000950000-0x0000000001048000-memory.dmp
    Filesize

    7.0MB

  • memory/4052-133-0x0000000000950000-0x0000000001048000-memory.dmp
    Filesize

    7.0MB

  • memory/4052-134-0x00000000775A0000-0x0000000077743000-memory.dmp
    Filesize

    1.6MB

  • memory/4052-135-0x0000000006400000-0x0000000006A18000-memory.dmp
    Filesize

    6.1MB

  • memory/4052-136-0x0000000005E10000-0x0000000005E22000-memory.dmp
    Filesize

    72KB

  • memory/4052-137-0x0000000005F40000-0x000000000604A000-memory.dmp
    Filesize

    1.0MB

  • memory/4052-138-0x0000000005E70000-0x0000000005EAC000-memory.dmp
    Filesize

    240KB

  • memory/4052-139-0x0000000006220000-0x00000000063E2000-memory.dmp
    Filesize

    1.8MB

  • memory/4052-140-0x0000000000950000-0x0000000001048000-memory.dmp
    Filesize

    7.0MB

  • memory/4052-141-0x00000000775A0000-0x0000000077743000-memory.dmp
    Filesize

    1.6MB