Analysis
-
max time kernel
180s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2022 10:37
Static task
static1
Behavioral task
behavioral1
Sample
redlineStealer1.exe
Resource
win7-20220901-en
General
-
Target
redlineStealer1.exe
-
Size
4.6MB
-
MD5
40f7448691c80ea2483d44d84b1f7d02
-
SHA1
7f572aad898afb99ef6082280d5190deb954c886
-
SHA256
80edb77e7473d68393b70416a3563b9743e25e0a4b85375ac642e2bfdf0380ef
-
SHA512
4820979e439ff09ba47f1286d09f2c9513bb62fcfb309364b5707b7868ce226661a0f02e36c76cf8ce8308c95d9c46c01c53076fbcd4ecb1c28e5d7490eb5a67
-
SSDEEP
98304:5Fjrg3ipseLuX6aBLdeQZfKA3c3uiAPnJS2fnEAnzMJq3xo:PUypsDT5KAM3kvJSinpnhx
Malware Config
Extracted
laplas
185.213.208.247
-
api_key
f21073add21558dbf805f2d7f01a9192d88f14e6896a394396e1cd41f3a1c26b
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ redlineStealer1.exe -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4904 Check.exe 4644 MrNZOScJqI.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion redlineStealer1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion redlineStealer1.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation redlineStealer1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA redlineStealer1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5076 redlineStealer1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3688 schtasks.exe -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 50 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5076 redlineStealer1.exe 5076 redlineStealer1.exe 5076 redlineStealer1.exe 5076 redlineStealer1.exe 4904 Check.exe 4904 Check.exe 4644 MrNZOScJqI.exe 4644 MrNZOScJqI.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5076 redlineStealer1.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 5076 wrote to memory of 4904 5076 redlineStealer1.exe 81 PID 5076 wrote to memory of 4904 5076 redlineStealer1.exe 81 PID 5076 wrote to memory of 4904 5076 redlineStealer1.exe 81 PID 4904 wrote to memory of 4648 4904 Check.exe 82 PID 4904 wrote to memory of 4648 4904 Check.exe 82 PID 4904 wrote to memory of 4648 4904 Check.exe 82 PID 4648 wrote to memory of 3688 4648 cmd.exe 84 PID 4648 wrote to memory of 3688 4648 cmd.exe 84 PID 4648 wrote to memory of 3688 4648 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe"C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\AppData\Local\Temp\Check.exe"C:\Users\Admin\AppData\Local\Temp\Check.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\SysWOW64\cmd.execmd.exe /C schtasks /create /tn EYamHMPiGK /tr C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn EYamHMPiGK /tr C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f4⤵
- Creates scheduled task(s)
PID:3688
-
-
-
-
C:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exeC:\Users\Admin\AppData\Roaming\EYamHMPiGK\MrNZOScJqI.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD5d85f5e7893c37ff9874833cc6fb5802e
SHA124dfca8d70e51de77a27a310b42dbe2072479149
SHA2566f569e9d2fd013d0e87fc3a1a6b3da50b64f6983e1a9446b92e43dbf541bf778
SHA512101ec728731c6401a57605e1d87cbe91ca7a539ae21ec2b271a4a17a38f692d2b07563bfb72079081aac4ceb15978ce72de11fcc6a3c0598cef9a4712309e55d
-
Filesize
6.2MB
MD5d85f5e7893c37ff9874833cc6fb5802e
SHA124dfca8d70e51de77a27a310b42dbe2072479149
SHA2566f569e9d2fd013d0e87fc3a1a6b3da50b64f6983e1a9446b92e43dbf541bf778
SHA512101ec728731c6401a57605e1d87cbe91ca7a539ae21ec2b271a4a17a38f692d2b07563bfb72079081aac4ceb15978ce72de11fcc6a3c0598cef9a4712309e55d
-
Filesize
306.8MB
MD5a3c0578464fa82cbff843447cde181b1
SHA18ef65c2c0e44628f4fba1d29196d5081979fcbad
SHA2569c288539825a682806ca73f94a62e160b66a5a03ca7f2bbc40f420fd88907ed2
SHA512155b4b8b3e919362e62bce4c83655fa4447f9fb5f118e55a2b7d8d7a65cb88367bd6c82d596183b1ba7dea00089c16a1c7129f0ef9ffdf5d299b6da95c6767ad
-
Filesize
329.9MB
MD52d73b01e87c1206d4d3398c5d6cad4a7
SHA16057c8c468408d1ee1b4d9ad16c1b7a5a1f4ef23
SHA256c0b4d98c63abeee8f127c88b9f51d29ed68d2314e1903c81d8e199373a030300
SHA512e9171e17775dbb9391a5a0fed6c90d14ba827837846deaba465164d108f9e8e5e4dd406e0e5b30d5aa45061184a106ba0ed966e1f960855bdabb2a53447b4dc8