Resubmissions

29-07-2021 15:09

210729-wzvqb879aa 10

26-07-2021 20:08

210726-9lbbrtep2a 10

26-07-2021 20:05

210726-bdzs4aydgx 9

Analysis

  • max time kernel
    18s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    29-07-2021 15:09

General

  • Target

    Setup.exe

  • Size

    3MB

  • MD5

    6a42e481e8c2f649a854b08cdaf73be4

  • SHA1

    66d7883449483a44232053f77ed1701c3c3ac9e3

  • SHA256

    3f4a6504fe8dc05ff75fe4a3bdf27eb509b2431ebaf4e189c23b9297ea300f19

  • SHA512

    9d4b1d3ffafebf0faebe550f2d3064a1f515b908e049a5aca07b151d8bfe165d545f244bfd3960283a9310c18e50968834dc3fc471258ef8ddf7541e597d87be

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2896-115-0x0000000000A50000-0x0000000000A51000-memory.dmp
    Filesize

    4KB

  • memory/2896-117-0x0000000077730000-0x00000000778BE000-memory.dmp
    Filesize

    1MB

  • memory/2896-118-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/2896-119-0x0000000005D30000-0x0000000005D31000-memory.dmp
    Filesize

    4KB

  • memory/2896-120-0x0000000005D90000-0x0000000005D91000-memory.dmp
    Filesize

    4KB

  • memory/2896-121-0x0000000005DD0000-0x0000000005DD1000-memory.dmp
    Filesize

    4KB

  • memory/2896-122-0x0000000005D00000-0x0000000006306000-memory.dmp
    Filesize

    6MB

  • memory/2896-123-0x0000000006040000-0x0000000006041000-memory.dmp
    Filesize

    4KB

  • memory/2896-124-0x00000000072C0000-0x00000000072C1000-memory.dmp
    Filesize

    4KB

  • memory/2896-125-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/2896-126-0x0000000007490000-0x0000000007491000-memory.dmp
    Filesize

    4KB

  • memory/2896-127-0x0000000007530000-0x0000000007531000-memory.dmp
    Filesize

    4KB

  • memory/2896-128-0x00000000083F0000-0x00000000083F1000-memory.dmp
    Filesize

    4KB

  • memory/2896-129-0x0000000007860000-0x0000000007861000-memory.dmp
    Filesize

    4KB

  • memory/2896-130-0x0000000007950000-0x0000000007951000-memory.dmp
    Filesize

    4KB