Analysis

  • max time kernel
    144s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 13:36

General

  • Target

    3e0b472329a0f787cd2c27dec6d0094fd63c5918b5a3e8dd2d6ef03d208db7c7.exe

  • Size

    2.8MB

  • MD5

    db794d78b946ca8846af11c58b159d3f

  • SHA1

    330588ff1ec44dd03cad2338623dafa4bfee369a

  • SHA256

    3e0b472329a0f787cd2c27dec6d0094fd63c5918b5a3e8dd2d6ef03d208db7c7

  • SHA512

    38b7bf18eeee1125e476a378f5fb9520a5848c14f9a60dfbc8980187762ba398a2e4808ddec0910ff724281946f848a573d18bd18acb46a990e478b3149bb771

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e0b472329a0f787cd2c27dec6d0094fd63c5918b5a3e8dd2d6ef03d208db7c7.exe
    "C:\Users\Admin\AppData\Local\Temp\3e0b472329a0f787cd2c27dec6d0094fd63c5918b5a3e8dd2d6ef03d208db7c7.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:4284

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4284-130-0x0000000000710000-0x0000000000DAE000-memory.dmp
    Filesize

    6.6MB

  • memory/4284-133-0x0000000077570000-0x0000000077713000-memory.dmp
    Filesize

    1.6MB

  • memory/4284-134-0x0000000000710000-0x0000000000DAE000-memory.dmp
    Filesize

    6.6MB

  • memory/4284-135-0x00000000060B0000-0x00000000066C8000-memory.dmp
    Filesize

    6.1MB

  • memory/4284-136-0x0000000005950000-0x0000000005962000-memory.dmp
    Filesize

    72KB

  • memory/4284-137-0x00000000059B0000-0x00000000059EC000-memory.dmp
    Filesize

    240KB

  • memory/4284-138-0x0000000005BB0000-0x0000000005CBA000-memory.dmp
    Filesize

    1.0MB

  • memory/4284-139-0x0000000000710000-0x0000000000DAE000-memory.dmp
    Filesize

    6.6MB

  • memory/4284-140-0x0000000077570000-0x0000000077713000-memory.dmp
    Filesize

    1.6MB