Analysis

  • max time kernel
    17s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 16:09

General

  • Target

    99eb498c965b06069b9badbbca13b3620fb5081010620bd6ebac6e050f5b9803.exe

  • Size

    3.2MB

  • MD5

    d704dfedb791137bebd4146f6204d102

  • SHA1

    cfd83f9f0acad4ecf67f5bceb6589f106142fe4c

  • SHA256

    99eb498c965b06069b9badbbca13b3620fb5081010620bd6ebac6e050f5b9803

  • SHA512

    bec027ae7fe820db24fa3334c10f0278dd565c1a680b72ae353b8d713b7edacda485c128d428436c0bcc1df8768a6befbab9a09212478a52481aceef39e06ac8

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99eb498c965b06069b9badbbca13b3620fb5081010620bd6ebac6e050f5b9803.exe
    "C:\Users\Admin\AppData\Local\Temp\99eb498c965b06069b9badbbca13b3620fb5081010620bd6ebac6e050f5b9803.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3944

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3944-114-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1.6MB

  • memory/3944-116-0x00000000012C0000-0x00000000012C1000-memory.dmp
    Filesize

    4KB

  • memory/3944-118-0x0000000005BF0000-0x0000000005BF1000-memory.dmp
    Filesize

    4KB

  • memory/3944-119-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/3944-120-0x0000000005570000-0x0000000005571000-memory.dmp
    Filesize

    4KB

  • memory/3944-121-0x00000000055E0000-0x00000000055E1000-memory.dmp
    Filesize

    4KB

  • memory/3944-122-0x0000000005760000-0x0000000005761000-memory.dmp
    Filesize

    4KB

  • memory/3944-123-0x00000000055D0000-0x00000000055D1000-memory.dmp
    Filesize

    4KB

  • memory/3944-124-0x0000000006820000-0x0000000006821000-memory.dmp
    Filesize

    4KB

  • memory/3944-125-0x0000000006F20000-0x0000000006F21000-memory.dmp
    Filesize

    4KB

  • memory/3944-126-0x00000000069F0000-0x00000000069F1000-memory.dmp
    Filesize

    4KB

  • memory/3944-127-0x0000000007950000-0x0000000007951000-memory.dmp
    Filesize

    4KB

  • memory/3944-128-0x0000000006C30000-0x0000000006C31000-memory.dmp
    Filesize

    4KB

  • memory/3944-129-0x0000000006D50000-0x0000000006D51000-memory.dmp
    Filesize

    4KB

  • memory/3944-130-0x0000000006D30000-0x0000000006D31000-memory.dmp
    Filesize

    4KB