Analysis

  • max time kernel
    142s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 04:27

General

  • Target

    fcef37ecffc5713184d4cd0322c6457d3889b8f69ad622a5cd974be2f2964672.exe

  • Size

    2.8MB

  • MD5

    e51f556154dabace2c229029ec1f7946

  • SHA1

    f0fda48c8ba5d6e0a076202f94eb782c4228fc20

  • SHA256

    fcef37ecffc5713184d4cd0322c6457d3889b8f69ad622a5cd974be2f2964672

  • SHA512

    00d5687904df025bde0ab0c5937e1121015b09dea0add3e0ba584f7de60c980e4c9fd42a28d9fa496562b20d4b83bba3d57cc72cc6e409f8f66dba63f7f63c3c

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcef37ecffc5713184d4cd0322c6457d3889b8f69ad622a5cd974be2f2964672.exe
    "C:\Users\Admin\AppData\Local\Temp\fcef37ecffc5713184d4cd0322c6457d3889b8f69ad622a5cd974be2f2964672.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:576

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/576-55-0x0000000076731000-0x0000000076733000-memory.dmp
    Filesize

    8KB

  • memory/576-60-0x0000000075EFE000-0x0000000075EFF000-memory.dmp
    Filesize

    4KB

  • memory/576-59-0x0000000075DF4000-0x0000000075DF5000-memory.dmp
    Filesize

    4KB

  • memory/576-61-0x0000000075DF1000-0x0000000075DF2000-memory.dmp
    Filesize

    4KB

  • memory/576-62-0x0000000077790000-0x0000000077792000-memory.dmp
    Filesize

    8KB

  • memory/576-63-0x000000007480E000-0x000000007480F000-memory.dmp
    Filesize

    4KB

  • memory/576-64-0x00000000002A0000-0x00000000009EA000-memory.dmp
    Filesize

    7.3MB

  • memory/576-65-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB