Analysis

  • max time kernel
    83s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    22-10-2021 13:33

General

  • Target

    0680fd1ef21a489b3812b4ef2f9a8f40.exe

  • Size

    2.2MB

  • MD5

    0680fd1ef21a489b3812b4ef2f9a8f40

  • SHA1

    d44346e505d925bd5f423606298e267716f7d64f

  • SHA256

    e7074780e695f4ee45a1999d5035e3a8c799fe647c7464ca85375dd9d18a3ac8

  • SHA512

    e7b7ed92d6e2fa36256c67bb2d45164b6ef1be41c1827341754273a4125781838a8e9bc2068b3669e36e88c7303f167c9df57c3d28f9f9fc6e42d7dea05826cb

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0680fd1ef21a489b3812b4ef2f9a8f40.exe
    "C:\Users\Admin\AppData\Local\Temp\0680fd1ef21a489b3812b4ef2f9a8f40.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4180

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4180-117-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/4180-119-0x0000000006040000-0x0000000006041000-memory.dmp
    Filesize

    4KB

  • memory/4180-120-0x0000000005A70000-0x0000000005A71000-memory.dmp
    Filesize

    4KB

  • memory/4180-121-0x0000000005AD0000-0x0000000005AD1000-memory.dmp
    Filesize

    4KB

  • memory/4180-122-0x0000000077700000-0x000000007788E000-memory.dmp
    Filesize

    1.6MB

  • memory/4180-123-0x0000000005B10000-0x0000000005B11000-memory.dmp
    Filesize

    4KB

  • memory/4180-124-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
    Filesize

    4KB

  • memory/4180-125-0x00000000038D0000-0x00000000038D1000-memory.dmp
    Filesize

    4KB

  • memory/4180-126-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
    Filesize

    4KB

  • memory/4180-127-0x00000000075B0000-0x00000000075B1000-memory.dmp
    Filesize

    4KB

  • memory/4180-128-0x0000000006E40000-0x0000000006E41000-memory.dmp
    Filesize

    4KB

  • memory/4180-129-0x0000000007FE0000-0x0000000007FE1000-memory.dmp
    Filesize

    4KB

  • memory/4180-130-0x00000000072A0000-0x00000000072A1000-memory.dmp
    Filesize

    4KB

  • memory/4180-131-0x00000000073C0000-0x00000000073C1000-memory.dmp
    Filesize

    4KB

  • memory/4180-132-0x00000000073A0000-0x00000000073A1000-memory.dmp
    Filesize

    4KB