Resubmissions

13-03-2021 20:45

210313-vdpj886vvj 10

13-03-2021 14:12

210313-2mp147zfla 10

Analysis

  • max time kernel
    16s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-03-2021 14:12

General

  • Target

    f8ef4d5aab53a64cb56ee89ac55b122b.exe

  • Size

    5.4MB

  • MD5

    f8ef4d5aab53a64cb56ee89ac55b122b

  • SHA1

    05987adf782b26615d6c55276f709525af9d796b

  • SHA256

    34b09f16fa6e9789bda97d9bd512ac7f49e235982db9d65109a4078ab3567bcf

  • SHA512

    50169937e1f4d6a4a0ca5c9e4f2b71ac5f73bb7c274a5db3a91b47dbfcbf551c78c677575e8478743351ad93f3e3e39e55bbcbdf3ce66fb974f3160e06bcdef5

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • themida 1 IoCs

    Detects Themida, Advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8ef4d5aab53a64cb56ee89ac55b122b.exe
    "C:\Users\Admin\AppData\Local\Temp\f8ef4d5aab53a64cb56ee89ac55b122b.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1112-3-0x0000000073290000-0x000000007397E000-memory.dmp
    Filesize

    6.9MB

  • memory/1112-4-0x0000000000380000-0x0000000000381000-memory.dmp
    Filesize

    4KB

  • memory/1112-6-0x00000000056C0000-0x00000000056C1000-memory.dmp
    Filesize

    4KB

  • memory/1112-7-0x00000000770C4000-0x00000000770C5000-memory.dmp
    Filesize

    4KB

  • memory/1112-8-0x0000000003460000-0x0000000003461000-memory.dmp
    Filesize

    4KB

  • memory/1112-9-0x0000000005F00000-0x0000000005F01000-memory.dmp
    Filesize

    4KB

  • memory/1112-10-0x0000000005770000-0x0000000005771000-memory.dmp
    Filesize

    4KB

  • memory/1112-11-0x00000000057D0000-0x00000000057D1000-memory.dmp
    Filesize

    4KB

  • memory/1112-12-0x0000000005810000-0x0000000005811000-memory.dmp
    Filesize

    4KB

  • memory/1112-13-0x00000000058E0000-0x00000000058E1000-memory.dmp
    Filesize

    4KB

  • memory/1112-14-0x0000000005A80000-0x0000000005A81000-memory.dmp
    Filesize

    4KB

  • memory/1112-15-0x0000000006D20000-0x0000000006D21000-memory.dmp
    Filesize

    4KB

  • memory/1112-16-0x0000000007420000-0x0000000007421000-memory.dmp
    Filesize

    4KB

  • memory/1112-17-0x0000000006EF0000-0x0000000006EF1000-memory.dmp
    Filesize

    4KB

  • memory/1112-18-0x0000000007E50000-0x0000000007E51000-memory.dmp
    Filesize

    4KB

  • memory/1112-19-0x0000000006F90000-0x0000000006F91000-memory.dmp
    Filesize

    4KB

  • memory/1112-20-0x0000000007A10000-0x0000000007A11000-memory.dmp
    Filesize

    4KB