Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 04:46

General

  • Target

    f314b54520cee8936c980f7b4f497b1630d7dc04bbe8140d38febc7bda502021.exe

  • Size

    2.8MB

  • MD5

    f2881f6c5f3f6062a8229a57a39ef2ae

  • SHA1

    a88b8af7babf4c3ceab601c957e07700389a8160

  • SHA256

    f314b54520cee8936c980f7b4f497b1630d7dc04bbe8140d38febc7bda502021

  • SHA512

    8ecac6ca52c0aec2dadebf76df3fd655d308ded7fd115ee4e8abd6f806a67f4e92ff592fb7167fd4226516fec2af183884dccfbd82e9652667fa0347ca69ed08

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f314b54520cee8936c980f7b4f497b1630d7dc04bbe8140d38febc7bda502021.exe
    "C:\Users\Admin\AppData\Local\Temp\f314b54520cee8936c980f7b4f497b1630d7dc04bbe8140d38febc7bda502021.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:288

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/288-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
    Filesize

    8KB

  • memory/288-59-0x00000000773CE000-0x00000000773CF000-memory.dmp
    Filesize

    4KB

  • memory/288-58-0x00000000770D1000-0x00000000770D2000-memory.dmp
    Filesize

    4KB

  • memory/288-60-0x00000000770D4000-0x00000000770D5000-memory.dmp
    Filesize

    4KB

  • memory/288-62-0x00000000748DE000-0x00000000748DF000-memory.dmp
    Filesize

    4KB

  • memory/288-61-0x0000000077850000-0x0000000077852000-memory.dmp
    Filesize

    8KB

  • memory/288-63-0x00000000000F0000-0x0000000000836000-memory.dmp
    Filesize

    7.3MB

  • memory/288-64-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB