Analysis

  • max time kernel
    150s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 06:03

General

  • Target

    cd3b9c66213fa7e7190660873c32a8636611337bd920b8ed958aa13e0e87aeeb.exe

  • Size

    2.8MB

  • MD5

    9901fb69fdea55077dcbc9ced6edc819

  • SHA1

    1722d267efd1830b0497941dac662f4f21b78afb

  • SHA256

    cd3b9c66213fa7e7190660873c32a8636611337bd920b8ed958aa13e0e87aeeb

  • SHA512

    0293190282c69d8cbad43bd589d6a56784f34278955947db50ed9a5054f481c7d1608493a8986c3927b2a7bb676612695461174514c263d658ad63c703df4645

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cd3b9c66213fa7e7190660873c32a8636611337bd920b8ed958aa13e0e87aeeb.exe
    "C:\Users\Admin\AppData\Local\Temp\cd3b9c66213fa7e7190660873c32a8636611337bd920b8ed958aa13e0e87aeeb.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:1628

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1628-55-0x0000000075021000-0x0000000075023000-memory.dmp
    Filesize

    8KB

  • memory/1628-56-0x0000000074B81000-0x0000000074B82000-memory.dmp
    Filesize

    4KB

  • memory/1628-57-0x000000007630E000-0x000000007630F000-memory.dmp
    Filesize

    4KB

  • memory/1628-58-0x0000000074B84000-0x0000000074B85000-memory.dmp
    Filesize

    4KB

  • memory/1628-59-0x0000000077100000-0x0000000077102000-memory.dmp
    Filesize

    8KB

  • memory/1628-61-0x000000007418E000-0x000000007418F000-memory.dmp
    Filesize

    4KB

  • memory/1628-62-0x0000000000B90000-0x000000000123C000-memory.dmp
    Filesize

    6.7MB

  • memory/1628-63-0x0000000005400000-0x0000000005401000-memory.dmp
    Filesize

    4KB