Analysis

  • max time kernel
    20s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 20:31

General

  • Target

    cb3b7d083c31cb29d90e61768070ab7697abc0fa9922d5abb63f16d2db34684d.exe

  • Size

    3.0MB

  • MD5

    9bfb6f01c5d2798f310d986f994a5677

  • SHA1

    b1473cbb969df0888e73e6820d0f2927a0d2d257

  • SHA256

    cb3b7d083c31cb29d90e61768070ab7697abc0fa9922d5abb63f16d2db34684d

  • SHA512

    b2ab89ddebae80a2f5c2d75a48bb7c3078e6dbe891a1545f0a14f7b10e38a9f496125b0cacdda8766ca76869360686b79a6edbcf7307eefa814511b8956d0811

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb3b7d083c31cb29d90e61768070ab7697abc0fa9922d5abb63f16d2db34684d.exe
    "C:\Users\Admin\AppData\Local\Temp\cb3b7d083c31cb29d90e61768070ab7697abc0fa9922d5abb63f16d2db34684d.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2388-115-0x0000000000F90000-0x0000000000F91000-memory.dmp
    Filesize

    4KB

  • memory/2388-117-0x0000000005E80000-0x0000000005E81000-memory.dmp
    Filesize

    4KB

  • memory/2388-118-0x0000000077D70000-0x0000000077EFE000-memory.dmp
    Filesize

    1.6MB

  • memory/2388-119-0x00000000058B0000-0x00000000058B1000-memory.dmp
    Filesize

    4KB

  • memory/2388-120-0x0000000005910000-0x0000000005911000-memory.dmp
    Filesize

    4KB

  • memory/2388-121-0x0000000005950000-0x0000000005951000-memory.dmp
    Filesize

    4KB

  • memory/2388-122-0x0000000005AF0000-0x0000000005AF1000-memory.dmp
    Filesize

    4KB

  • memory/2388-123-0x0000000005860000-0x0000000005861000-memory.dmp
    Filesize

    4KB

  • memory/2388-124-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
    Filesize

    4KB

  • memory/2388-125-0x00000000072F0000-0x00000000072F1000-memory.dmp
    Filesize

    4KB

  • memory/2388-126-0x0000000006E80000-0x0000000006E81000-memory.dmp
    Filesize

    4KB

  • memory/2388-127-0x0000000006FA0000-0x0000000006FA1000-memory.dmp
    Filesize

    4KB

  • memory/2388-128-0x0000000007D20000-0x0000000007D21000-memory.dmp
    Filesize

    4KB

  • memory/2388-129-0x0000000007180000-0x0000000007181000-memory.dmp
    Filesize

    4KB

  • memory/2388-130-0x0000000007280000-0x0000000007281000-memory.dmp
    Filesize

    4KB