Analysis

  • max time kernel
    16s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    27-07-2021 19:17

General

  • Target

    63f8ef0e77508ba0575dc2b12af51d6416d9eb4bab6ad9b2380fd9a8cbbb9121.exe

  • Size

    3.0MB

  • MD5

    f056f59345899c6b99966d6b1c1a7d64

  • SHA1

    8725b1ef0a299c75c65e0956918d41d801e4fa1d

  • SHA256

    63f8ef0e77508ba0575dc2b12af51d6416d9eb4bab6ad9b2380fd9a8cbbb9121

  • SHA512

    6bb60eef6366e928f8f7d9b1d9014e9e4bc3b64936d39ac94747390a2bab1261b322bd89f4e7fccb673ec24a6649add5c5e2504b7c1157786bee48dafc0ba244

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63f8ef0e77508ba0575dc2b12af51d6416d9eb4bab6ad9b2380fd9a8cbbb9121.exe
    "C:\Users\Admin\AppData\Local\Temp\63f8ef0e77508ba0575dc2b12af51d6416d9eb4bab6ad9b2380fd9a8cbbb9121.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3972

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3972-115-0x0000000077D20000-0x0000000077EAE000-memory.dmp
    Filesize

    1.6MB

  • memory/3972-116-0x0000000001040000-0x0000000001041000-memory.dmp
    Filesize

    4KB

  • memory/3972-118-0x0000000006290000-0x0000000006291000-memory.dmp
    Filesize

    4KB

  • memory/3972-119-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
    Filesize

    4KB

  • memory/3972-120-0x0000000005D50000-0x0000000005D51000-memory.dmp
    Filesize

    4KB

  • memory/3972-121-0x0000000005D90000-0x0000000005D91000-memory.dmp
    Filesize

    4KB

  • memory/3972-122-0x0000000005C70000-0x0000000005C71000-memory.dmp
    Filesize

    4KB

  • memory/3972-123-0x0000000005F30000-0x0000000005F31000-memory.dmp
    Filesize

    4KB

  • memory/3972-124-0x0000000007130000-0x0000000007131000-memory.dmp
    Filesize

    4KB

  • memory/3972-125-0x0000000007830000-0x0000000007831000-memory.dmp
    Filesize

    4KB

  • memory/3972-126-0x0000000007300000-0x0000000007301000-memory.dmp
    Filesize

    4KB

  • memory/3972-127-0x0000000007420000-0x0000000007421000-memory.dmp
    Filesize

    4KB

  • memory/3972-128-0x0000000008260000-0x0000000008261000-memory.dmp
    Filesize

    4KB

  • memory/3972-129-0x00000000076D0000-0x00000000076D1000-memory.dmp
    Filesize

    4KB

  • memory/3972-130-0x00000000077C0000-0x00000000077C1000-memory.dmp
    Filesize

    4KB