Analysis

  • max time kernel
    20s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-07-2021 16:14

General

  • Target

    1d6b63ce5bee7ec6455dd282acb1b5f0.exe

  • Size

    2.7MB

  • MD5

    1d6b63ce5bee7ec6455dd282acb1b5f0

  • SHA1

    d47332f568b6f56d189671aaf00cbb9a52411d49

  • SHA256

    cd6e802e4d9d8fc24642cb0c5e441fbc2025215c0d99252ff01c40350642937b

  • SHA512

    8a83fb66e973085c46a3ac3dbb6a1fe11c803e5d8736ebacd8ddccd4c8ad0f5aca2bd1e7938df6fcaeb5e45cf32226475b7d351b56279fcc0d1dbf31f28fa3e1

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d6b63ce5bee7ec6455dd282acb1b5f0.exe
    "C:\Users\Admin\AppData\Local\Temp\1d6b63ce5bee7ec6455dd282acb1b5f0.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-114-0x0000000077AB0000-0x0000000077C3E000-memory.dmp
    Filesize

    1.6MB

  • memory/904-116-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
    Filesize

    4KB

  • memory/904-118-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/904-119-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
    Filesize

    4KB

  • memory/904-120-0x0000000005B40000-0x0000000005B41000-memory.dmp
    Filesize

    4KB

  • memory/904-121-0x0000000005B80000-0x0000000005B81000-memory.dmp
    Filesize

    4KB

  • memory/904-122-0x0000000005D40000-0x0000000005D41000-memory.dmp
    Filesize

    4KB

  • memory/904-123-0x0000000005C20000-0x0000000005C21000-memory.dmp
    Filesize

    4KB

  • memory/904-124-0x0000000006E30000-0x0000000006E31000-memory.dmp
    Filesize

    4KB

  • memory/904-125-0x0000000007530000-0x0000000007531000-memory.dmp
    Filesize

    4KB

  • memory/904-126-0x00000000070B0000-0x00000000070B1000-memory.dmp
    Filesize

    4KB

  • memory/904-127-0x0000000007F60000-0x0000000007F61000-memory.dmp
    Filesize

    4KB

  • memory/904-128-0x0000000007380000-0x0000000007381000-memory.dmp
    Filesize

    4KB

  • memory/904-129-0x0000000007A60000-0x0000000007A61000-memory.dmp
    Filesize

    4KB

  • memory/904-130-0x0000000007C60000-0x0000000007C61000-memory.dmp
    Filesize

    4KB