Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-07-2022 15:23

General

  • Target

    516f198a32a0d7c0e4cf081ac943e3c547988ca20b17b209713d4b06691dfa2a.exe

  • Size

    2.6MB

  • MD5

    bfa0459ef95a349b0e12463ec1ea4c23

  • SHA1

    8e321d0671df8c72c863bbf90060759729f255ec

  • SHA256

    516f198a32a0d7c0e4cf081ac943e3c547988ca20b17b209713d4b06691dfa2a

  • SHA512

    4999292156798e1b258def434a670348e4e316f2e37485562b0cf8ac73b976f4b883814ddfd4e768e6e3f377f489d752e5ea7a02450fe0a30a35dc75814e48ab

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\516f198a32a0d7c0e4cf081ac943e3c547988ca20b17b209713d4b06691dfa2a.exe
    "C:\Users\Admin\AppData\Local\Temp\516f198a32a0d7c0e4cf081ac943e3c547988ca20b17b209713d4b06691dfa2a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:4048

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4048-130-0x00000000004E0000-0x0000000000B94000-memory.dmp
    Filesize

    6.7MB

  • memory/4048-133-0x0000000077B20000-0x0000000077CC3000-memory.dmp
    Filesize

    1.6MB

  • memory/4048-134-0x00000000004E0000-0x0000000000B94000-memory.dmp
    Filesize

    6.7MB

  • memory/4048-135-0x0000000005F50000-0x0000000006568000-memory.dmp
    Filesize

    6.1MB

  • memory/4048-136-0x0000000005960000-0x0000000005972000-memory.dmp
    Filesize

    72KB

  • memory/4048-137-0x0000000005A90000-0x0000000005B9A000-memory.dmp
    Filesize

    1.0MB

  • memory/4048-138-0x00000000059C0000-0x00000000059FC000-memory.dmp
    Filesize

    240KB

  • memory/4048-139-0x0000000005D70000-0x0000000005F32000-memory.dmp
    Filesize

    1.8MB

  • memory/4048-140-0x00000000004E0000-0x0000000000B94000-memory.dmp
    Filesize

    6.7MB

  • memory/4048-141-0x0000000077B20000-0x0000000077CC3000-memory.dmp
    Filesize

    1.6MB