Analysis

  • max time kernel
    138s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 04:55

General

  • Target

    ef47cd0866ea91341b4d2abf3a90b76f1b106233d43cb6c48d2a644fd3798902.exe

  • Size

    2.6MB

  • MD5

    4929791acec6252b9b64ac7d706dcc6e

  • SHA1

    ce80dc41663e02c282c69192a8bbc514c11e46b2

  • SHA256

    ef47cd0866ea91341b4d2abf3a90b76f1b106233d43cb6c48d2a644fd3798902

  • SHA512

    45027a45de6bd7a6c08ae73c6e4797daff14c9978cc60cfc3bc8a35982412ae190ecafa2b9ba06ecc9ef2f675d32a89c4367a9b6daf1647411ededbc9d86ae6a

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef47cd0866ea91341b4d2abf3a90b76f1b106233d43cb6c48d2a644fd3798902.exe
    "C:\Users\Admin\AppData\Local\Temp\ef47cd0866ea91341b4d2abf3a90b76f1b106233d43cb6c48d2a644fd3798902.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/900-55-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/900-59-0x000000007583E000-0x000000007583F000-memory.dmp
    Filesize

    4KB

  • memory/900-60-0x0000000077BF0000-0x0000000077BF2000-memory.dmp
    Filesize

    8KB

  • memory/900-58-0x00000000768C4000-0x00000000768C5000-memory.dmp
    Filesize

    4KB

  • memory/900-57-0x00000000768C1000-0x00000000768C2000-memory.dmp
    Filesize

    4KB

  • memory/900-61-0x0000000074A3E000-0x0000000074A3F000-memory.dmp
    Filesize

    4KB

  • memory/900-62-0x0000000000B40000-0x0000000001272000-memory.dmp
    Filesize

    7.2MB

  • memory/900-63-0x0000000002DA0000-0x0000000002DA1000-memory.dmp
    Filesize

    4KB