Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 06:22

General

  • Target

    c34b5f769bccb3858f0783c7922126aaf856d27bad2142f374667b59aacd3c05.exe

  • Size

    2.8MB

  • MD5

    c085b83000843d22b8cd05bbc7b159c6

  • SHA1

    afe10482ad5182c87cf69524f8ef4cb2b95a2fef

  • SHA256

    c34b5f769bccb3858f0783c7922126aaf856d27bad2142f374667b59aacd3c05

  • SHA512

    7bd5e675f6ae902e5391f38fe1739dc6e838bfa4fa8832dedf3de1432203780c0e1395d72bfd5bdc47e219e7f75a02c771b4ba003711ca2d0b03e3ee11f010d5

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c34b5f769bccb3858f0783c7922126aaf856d27bad2142f374667b59aacd3c05.exe
    "C:\Users\Admin\AppData\Local\Temp\c34b5f769bccb3858f0783c7922126aaf856d27bad2142f374667b59aacd3c05.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1624-55-0x0000000075AB1000-0x0000000075AB3000-memory.dmp

    Filesize

    8KB

  • memory/1624-56-0x0000000075884000-0x0000000075885000-memory.dmp

    Filesize

    4KB

  • memory/1624-58-0x0000000075881000-0x0000000075882000-memory.dmp

    Filesize

    4KB

  • memory/1624-57-0x0000000074B2E000-0x0000000074B2F000-memory.dmp

    Filesize

    4KB

  • memory/1624-59-0x0000000076F20000-0x0000000076F22000-memory.dmp

    Filesize

    8KB

  • memory/1624-63-0x0000000073FAE000-0x0000000073FAF000-memory.dmp

    Filesize

    4KB

  • memory/1624-64-0x00000000000A0000-0x00000000007E8000-memory.dmp

    Filesize

    7.3MB

  • memory/1624-65-0x0000000005520000-0x0000000005521000-memory.dmp

    Filesize

    4KB