Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    15-02-2022 13:25

General

  • Target

    5220eb2b8f2566161339033ee399b1d8b4bb80acd1dd747f5347e9c9a15bf342.exe

  • Size

    2.6MB

  • MD5

    543f234b86050880870b84b1c0c70562

  • SHA1

    4c9584be43ea63835be7651bb93f6d2f2b2f147b

  • SHA256

    5220eb2b8f2566161339033ee399b1d8b4bb80acd1dd747f5347e9c9a15bf342

  • SHA512

    cdd601e6bde5578f8b0a3d28e3b623c010a4425c85ab22c3eec3477fd1fee67b440f14fd4112e4d28ececc22780277c6726e15a193d58a0c4522b3a7864d90a6

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5220eb2b8f2566161339033ee399b1d8b4bb80acd1dd747f5347e9c9a15bf342.exe
    "C:\Users\Admin\AppData\Local\Temp\5220eb2b8f2566161339033ee399b1d8b4bb80acd1dd747f5347e9c9a15bf342.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:288

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/288-54-0x0000000075D61000-0x0000000075D63000-memory.dmp

    Filesize

    8KB

  • memory/288-57-0x00000000773CE000-0x00000000773CF000-memory.dmp

    Filesize

    4KB

  • memory/288-56-0x00000000770D4000-0x00000000770D5000-memory.dmp

    Filesize

    4KB

  • memory/288-55-0x00000000770D1000-0x00000000770D2000-memory.dmp

    Filesize

    4KB

  • memory/288-58-0x0000000077850000-0x0000000077852000-memory.dmp

    Filesize

    8KB

  • memory/288-61-0x00000000748DE000-0x00000000748DF000-memory.dmp

    Filesize

    4KB

  • memory/288-62-0x0000000000A80000-0x0000000001174000-memory.dmp

    Filesize

    7.0MB

  • memory/288-63-0x0000000002C90000-0x0000000002C91000-memory.dmp

    Filesize

    4KB