Analysis

  • max time kernel
    32s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 10:36

General

  • Target

    Syndicate.exe

  • Size

    2.3MB

  • MD5

    6fee841c880a36b7884293b4b20bf241

  • SHA1

    86aee54f11b345514aa218156540f307939b6436

  • SHA256

    a3acdf009a9db20af30be0c6fcdcdc27ad9db3ee9a84bc52d9e6f7d30ec42af2

  • SHA512

    09799aca566dab078efe9128481effbf88161d803ef57c673a64598ef0ca9db30d006104a5114cafad71c3617c1f8bf1daad37e75f1bba743ea36be949401778

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Syndicate.exe
    "C:\Users\Admin\AppData\Local\Temp\Syndicate.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:632
  • C:\Windows\System32\GameBarPresenceWriter.exe
    "C:\Windows\System32\GameBarPresenceWriter.exe" -ServerName:Windows.Gaming.GameBar.Internal.PresenceWriterServer
    1⤵
      PID:2688
    • C:\Windows\System32\GamePanel.exe
      "C:\Windows\System32\GamePanel.exe" 00000000000201CC /startuptips
      1⤵
      • Checks SCSI registry key(s)
      PID:792
    • C:\Windows\System32\bcastdvr.exe
      "C:\Windows\System32\bcastdvr.exe" -ServerName:Windows.Media.Capture.Internal.BroadcastDVRServer
      1⤵
      • Drops desktop.ini file(s)
      PID:3784
    • C:\Windows\System32\GamePanel.exe
      "C:\Windows\System32\GamePanel.exe" 00000000000400EE /startuptips
      1⤵
      • Checks SCSI registry key(s)
      PID:2352

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Virtualization/Sandbox Evasion

    1
    T1497

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    1
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Videos\Captures\desktop.ini
      MD5

      b0d27eaec71f1cd73b015f5ceeb15f9d

      SHA1

      62264f8b5c2f5034a1e4143df6e8c787165fbc2f

      SHA256

      86d9f822aeb989755fac82929e8db369b3f5f04117ef96fd76e3d5f920a501d2

      SHA512

      7b5c9783a0a14b600b156825639d24cbbc000f5066c48ce9fecc195255603fc55129aaaca336d7ce6ad4e941d5492b756562f2c7a1d151fcfc2dabac76f3946c

    • memory/632-126-0x00000000066D0000-0x00000000066D1000-memory.dmp
      Filesize

      4KB

    • memory/632-127-0x0000000005B80000-0x000000000607E000-memory.dmp
      Filesize

      5.0MB

    • memory/632-121-0x0000000006B90000-0x0000000006B91000-memory.dmp
      Filesize

      4KB

    • memory/632-119-0x00000000779F0000-0x0000000077B7E000-memory.dmp
      Filesize

      1.6MB

    • memory/632-123-0x0000000005CA0000-0x0000000005CA1000-memory.dmp
      Filesize

      4KB

    • memory/632-124-0x0000000005C70000-0x0000000005C71000-memory.dmp
      Filesize

      4KB

    • memory/632-120-0x0000000006080000-0x0000000006081000-memory.dmp
      Filesize

      4KB

    • memory/632-117-0x0000000000990000-0x0000000000991000-memory.dmp
      Filesize

      4KB

    • memory/632-125-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
      Filesize

      4KB

    • memory/632-128-0x0000000006930000-0x0000000006931000-memory.dmp
      Filesize

      4KB

    • memory/632-129-0x0000000008B80000-0x0000000008B81000-memory.dmp
      Filesize

      4KB

    • memory/632-130-0x0000000009280000-0x0000000009281000-memory.dmp
      Filesize

      4KB

    • memory/632-131-0x0000000008D50000-0x0000000008D51000-memory.dmp
      Filesize

      4KB

    • memory/632-132-0x0000000008F40000-0x0000000008F41000-memory.dmp
      Filesize

      4KB

    • memory/632-133-0x0000000009240000-0x0000000009241000-memory.dmp
      Filesize

      4KB