Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 04:57

General

  • Target

    ee753d0d6e89d5ffd5bfc6f99d29d80cc4d0d3d2733b28177e844bfb2c4d2077.exe

  • Size

    3.1MB

  • MD5

    fd5c9f9210f7e826267d67d5d9d3565d

  • SHA1

    9f93b2bd2b00c09c39bf0a64ced090b695b13d88

  • SHA256

    ee753d0d6e89d5ffd5bfc6f99d29d80cc4d0d3d2733b28177e844bfb2c4d2077

  • SHA512

    97f5efa198e4ad007f9026a1b40025787e6bf421d3f217cee46c9c2b06bdfc00e4d64f35b2069e3041ae0adaf8898d406e8d4f1d83e598883e013896665b31e0

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee753d0d6e89d5ffd5bfc6f99d29d80cc4d0d3d2733b28177e844bfb2c4d2077.exe
    "C:\Users\Admin\AppData\Local\Temp\ee753d0d6e89d5ffd5bfc6f99d29d80cc4d0d3d2733b28177e844bfb2c4d2077.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/960-54-0x0000000076921000-0x0000000076923000-memory.dmp
    Filesize

    8KB

  • memory/960-55-0x0000000076261000-0x0000000076262000-memory.dmp
    Filesize

    4KB

  • memory/960-56-0x000000007620E000-0x000000007620F000-memory.dmp
    Filesize

    4KB

  • memory/960-57-0x0000000076264000-0x0000000076265000-memory.dmp
    Filesize

    4KB

  • memory/960-60-0x0000000077C70000-0x0000000077C72000-memory.dmp
    Filesize

    8KB

  • memory/960-61-0x0000000074CFE000-0x0000000074CFF000-memory.dmp
    Filesize

    4KB

  • memory/960-62-0x0000000000C00000-0x0000000001514000-memory.dmp
    Filesize

    9.1MB

  • memory/960-63-0x0000000005260000-0x0000000005261000-memory.dmp
    Filesize

    4KB