Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 02:56

General

  • Target

    48797d3f3c4b92917726443e39daa41081cf2efcf6fd311012bad4b590caef34.exe

  • Size

    2.6MB

  • MD5

    8648920e1e7af16a4a22f8df9436921d

  • SHA1

    90ee3ca8ae0924d66929838836306568bb2cd19e

  • SHA256

    48797d3f3c4b92917726443e39daa41081cf2efcf6fd311012bad4b590caef34

  • SHA512

    f3c9df7029a3d63e20490758071fbcc6d39c59961c80a93a0d921c284bc354059481741e251e70387c2d6ce6836feee99c79a33c8095323db31bb5bcdbcfdd7b

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\48797d3f3c4b92917726443e39daa41081cf2efcf6fd311012bad4b590caef34.exe
    "C:\Users\Admin\AppData\Local\Temp\48797d3f3c4b92917726443e39daa41081cf2efcf6fd311012bad4b590caef34.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4436

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4436-130-0x00000000003D0000-0x0000000000ABC000-memory.dmp
    Filesize

    6.9MB

  • memory/4436-133-0x00000000003D0000-0x0000000000ABC000-memory.dmp
    Filesize

    6.9MB

  • memory/4436-134-0x00000000778E0000-0x0000000077A83000-memory.dmp
    Filesize

    1.6MB

  • memory/4436-135-0x0000000006130000-0x0000000006748000-memory.dmp
    Filesize

    6.1MB

  • memory/4436-136-0x0000000003660000-0x0000000003672000-memory.dmp
    Filesize

    72KB

  • memory/4436-137-0x0000000005B10000-0x0000000005C1A000-memory.dmp
    Filesize

    1.0MB

  • memory/4436-138-0x00000000036C0000-0x00000000036FC000-memory.dmp
    Filesize

    240KB

  • memory/4436-139-0x00000000003D0000-0x0000000000ABC000-memory.dmp
    Filesize

    6.9MB

  • memory/4436-140-0x00000000778E0000-0x0000000077A83000-memory.dmp
    Filesize

    1.6MB