Analysis

  • max time kernel
    132s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-07-2022 16:07

General

  • Target

    49a0fe8a81d7313a8e98992a802e15f62404f3456f844a9621a0d37e290089e2.exe

  • Size

    2.9MB

  • MD5

    5ba75a562cf303128aa21b6d46fbc280

  • SHA1

    c0a393e9fdabe1de0adc90175a232cfb7ea19a08

  • SHA256

    49a0fe8a81d7313a8e98992a802e15f62404f3456f844a9621a0d37e290089e2

  • SHA512

    ef93859ec8109c6e4c8aefb05047ba7b2d7c278207e3e7495d9ed77935005be9351709f94f89979e458adf326b746dfdd7458fbb30a3f3c5b593d421ba1c87c0

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49a0fe8a81d7313a8e98992a802e15f62404f3456f844a9621a0d37e290089e2.exe
    "C:\Users\Admin\AppData\Local\Temp\49a0fe8a81d7313a8e98992a802e15f62404f3456f844a9621a0d37e290089e2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3880

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3880-130-0x0000000000D10000-0x0000000001478000-memory.dmp
    Filesize

    7.4MB

  • memory/3880-133-0x0000000077AD0000-0x0000000077C73000-memory.dmp
    Filesize

    1.6MB

  • memory/3880-134-0x0000000000D10000-0x0000000001478000-memory.dmp
    Filesize

    7.4MB

  • memory/3880-135-0x0000000000D10000-0x0000000001478000-memory.dmp
    Filesize

    7.4MB

  • memory/3880-136-0x0000000005F40000-0x0000000006558000-memory.dmp
    Filesize

    6.1MB

  • memory/3880-137-0x0000000005810000-0x0000000005822000-memory.dmp
    Filesize

    72KB

  • memory/3880-138-0x0000000005A30000-0x0000000005B3A000-memory.dmp
    Filesize

    1.0MB

  • memory/3880-139-0x0000000005870000-0x00000000058AC000-memory.dmp
    Filesize

    240KB

  • memory/3880-140-0x0000000077AD0000-0x0000000077C73000-memory.dmp
    Filesize

    1.6MB