Analysis

  • max time kernel
    64s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-12-2020 18:56

General

  • Target

    6516689d40817b7ab997b4e6697e6b9f.exe

  • Size

    2.5MB

  • MD5

    6516689d40817b7ab997b4e6697e6b9f

  • SHA1

    3150b7b1c5281a078a8f318e62e49c11b48505ba

  • SHA256

    771abcaf7448313442e2b56a227ca3273f97872133894cad5039e50b1f4426e8

  • SHA512

    acc07910ba62e67001de4f6cb15868736dfcfb718a2fbcf4db1057f7499f651098106fbd38de4f7f6ce41a27de38081450c45348ab55a4ba1334c478326ed19b

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6516689d40817b7ab997b4e6697e6b9f.exe
    "C:\Users\Admin\AppData\Local\Temp\6516689d40817b7ab997b4e6697e6b9f.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C ping 127.0.0.1 -n 3 > nul & del "C:\Users\Admin\AppData\Local\Temp\6516689d40817b7ab997b4e6697e6b9f.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 3
        3⤵
        • Runs ping.exe
        PID:2072

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2072-21-0x0000000000000000-mapping.dmp

  • memory/2652-20-0x0000000000000000-mapping.dmp

  • memory/2868-12-0x0000000007530000-0x0000000007531000-memory.dmp

    Filesize

    4KB

  • memory/2868-13-0x0000000007000000-0x0000000007001000-memory.dmp

    Filesize

    4KB

  • memory/2868-8-0x00000000058B0000-0x00000000058B1000-memory.dmp

    Filesize

    4KB

  • memory/2868-9-0x0000000005920000-0x0000000005921000-memory.dmp

    Filesize

    4KB

  • memory/2868-10-0x0000000005BB0000-0x0000000005BB1000-memory.dmp

    Filesize

    4KB

  • memory/2868-11-0x0000000006E30000-0x0000000006E31000-memory.dmp

    Filesize

    4KB

  • memory/2868-3-0x0000000073820000-0x0000000073F0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2868-7-0x00000000058D0000-0x00000000058D1000-memory.dmp

    Filesize

    4KB

  • memory/2868-14-0x0000000007F60000-0x0000000007F61000-memory.dmp

    Filesize

    4KB

  • memory/2868-15-0x0000000007120000-0x0000000007121000-memory.dmp

    Filesize

    4KB

  • memory/2868-16-0x00000000070A0000-0x00000000070A1000-memory.dmp

    Filesize

    4KB

  • memory/2868-17-0x0000000007350000-0x0000000007351000-memory.dmp

    Filesize

    4KB

  • memory/2868-18-0x0000000007AD0000-0x0000000007AD1000-memory.dmp

    Filesize

    4KB

  • memory/2868-19-0x0000000007E00000-0x0000000007E01000-memory.dmp

    Filesize

    4KB

  • memory/2868-6-0x0000000005E60000-0x0000000005E61000-memory.dmp

    Filesize

    4KB

  • memory/2868-4-0x0000000001060000-0x0000000001061000-memory.dmp

    Filesize

    4KB