Analysis

  • max time kernel
    138s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 05:07

General

  • Target

    e92c0e158101df33151d881ada724224c6335b54d5a89bae0abaaf71bdd4247d.exe

  • Size

    2.7MB

  • MD5

    49637c5398f5aebf156749b359e9178d

  • SHA1

    eef500de3438a912d5c954affe3161dc5121e2d0

  • SHA256

    e92c0e158101df33151d881ada724224c6335b54d5a89bae0abaaf71bdd4247d

  • SHA512

    b91de1cc4ba9b3a13d9d630bafe7898126116d9bac78664528de43903529b323ea6e452299077fe7cde88c74874f600c0c89b79370c38f84f5a911573ff2feff

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e92c0e158101df33151d881ada724224c6335b54d5a89bae0abaaf71bdd4247d.exe
    "C:\Users\Admin\AppData\Local\Temp\e92c0e158101df33151d881ada724224c6335b54d5a89bae0abaaf71bdd4247d.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1292

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1292-55-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB

  • memory/1292-57-0x00000000773AE000-0x00000000773AF000-memory.dmp
    Filesize

    4KB

  • memory/1292-56-0x00000000772A4000-0x00000000772A5000-memory.dmp
    Filesize

    4KB

  • memory/1292-58-0x00000000772A1000-0x00000000772A2000-memory.dmp
    Filesize

    4KB

  • memory/1292-62-0x0000000077BD0000-0x0000000077BD2000-memory.dmp
    Filesize

    8KB

  • memory/1292-63-0x0000000074C4E000-0x0000000074C4F000-memory.dmp
    Filesize

    4KB

  • memory/1292-64-0x0000000000A60000-0x0000000001192000-memory.dmp
    Filesize

    7.2MB

  • memory/1292-65-0x0000000005100000-0x0000000005101000-memory.dmp
    Filesize

    4KB