Analysis

  • max time kernel
    23s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 07:47

General

  • Target

    fa7fd8469e83536604c81b88d93e53668ad1347865f61d8ec5b1d95bdf6185e4.exe

  • Size

    3.5MB

  • MD5

    b97b119d7aa0317dd791c072810d49ae

  • SHA1

    9d45d400bd87543109b0fa4ccade6d0cb87c7324

  • SHA256

    fa7fd8469e83536604c81b88d93e53668ad1347865f61d8ec5b1d95bdf6185e4

  • SHA512

    94510b6d98ee7bca104ef83e65d485a16f1a5cd1f851c400ce4129a296c5a8e87c613e0bd39f0d28522114f320a511cf76b1fc6fbea58e92199058984086401a

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa7fd8469e83536604c81b88d93e53668ad1347865f61d8ec5b1d95bdf6185e4.exe
    "C:\Users\Admin\AppData\Local\Temp\fa7fd8469e83536604c81b88d93e53668ad1347865f61d8ec5b1d95bdf6185e4.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-115-0x0000000077AB0000-0x0000000077C3E000-memory.dmp
    Filesize

    1.6MB

  • memory/904-116-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
    Filesize

    4KB

  • memory/904-118-0x0000000006190000-0x0000000006191000-memory.dmp
    Filesize

    4KB

  • memory/904-119-0x0000000003A50000-0x0000000003A51000-memory.dmp
    Filesize

    4KB

  • memory/904-120-0x0000000005BC0000-0x0000000005BC1000-memory.dmp
    Filesize

    4KB

  • memory/904-121-0x0000000005C00000-0x0000000005C01000-memory.dmp
    Filesize

    4KB

  • memory/904-122-0x0000000003380000-0x0000000003381000-memory.dmp
    Filesize

    4KB

  • memory/904-123-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
    Filesize

    4KB

  • memory/904-124-0x0000000006FB0000-0x0000000006FB1000-memory.dmp
    Filesize

    4KB

  • memory/904-125-0x00000000076B0000-0x00000000076B1000-memory.dmp
    Filesize

    4KB

  • memory/904-126-0x0000000007180000-0x0000000007181000-memory.dmp
    Filesize

    4KB

  • memory/904-127-0x0000000007370000-0x0000000007371000-memory.dmp
    Filesize

    4KB

  • memory/904-128-0x0000000007490000-0x0000000007491000-memory.dmp
    Filesize

    4KB

  • memory/904-129-0x00000000080E0000-0x00000000080E1000-memory.dmp
    Filesize

    4KB

  • memory/904-130-0x0000000007670000-0x0000000007671000-memory.dmp
    Filesize

    4KB