Analysis

  • max time kernel
    157s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 16:10

General

  • Target

    redlineStealer1.exe

  • Size

    4.6MB

  • MD5

    40f7448691c80ea2483d44d84b1f7d02

  • SHA1

    7f572aad898afb99ef6082280d5190deb954c886

  • SHA256

    80edb77e7473d68393b70416a3563b9743e25e0a4b85375ac642e2bfdf0380ef

  • SHA512

    4820979e439ff09ba47f1286d09f2c9513bb62fcfb309364b5707b7868ce226661a0f02e36c76cf8ce8308c95d9c46c01c53076fbcd4ecb1c28e5d7490eb5a67

  • SSDEEP

    98304:5Fjrg3ipseLuX6aBLdeQZfKA3c3uiAPnJS2fnEAnzMJq3xo:PUypsDT5KAM3kvJSinpnhx

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe
    "C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4632

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4632-132-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4632-133-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4632-135-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4632-136-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4632-137-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4632-138-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4632-139-0x0000000076EA0000-0x0000000077043000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-140-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4632-141-0x0000000005310000-0x00000000058B4000-memory.dmp
    Filesize

    5.6MB

  • memory/4632-142-0x0000000005910000-0x00000000059A2000-memory.dmp
    Filesize

    584KB

  • memory/4632-143-0x00000000059D0000-0x0000000005A46000-memory.dmp
    Filesize

    472KB

  • memory/4632-144-0x0000000005A50000-0x0000000005AA0000-memory.dmp
    Filesize

    320KB

  • memory/4632-145-0x0000000005AB0000-0x00000000060C8000-memory.dmp
    Filesize

    6.1MB

  • memory/4632-146-0x0000000006150000-0x000000000625A000-memory.dmp
    Filesize

    1.0MB

  • memory/4632-147-0x0000000006410000-0x0000000006422000-memory.dmp
    Filesize

    72KB

  • memory/4632-148-0x0000000006430000-0x000000000646C000-memory.dmp
    Filesize

    240KB

  • memory/4632-149-0x0000000006510000-0x00000000066D2000-memory.dmp
    Filesize

    1.8MB

  • memory/4632-150-0x0000000076EA0000-0x0000000077043000-memory.dmp
    Filesize

    1.6MB

  • memory/4632-151-0x00000000067D0000-0x0000000006836000-memory.dmp
    Filesize

    408KB

  • memory/4632-152-0x0000000007170000-0x000000000769C000-memory.dmp
    Filesize

    5.2MB

  • memory/4632-153-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/4632-154-0x0000000076EA0000-0x0000000077043000-memory.dmp
    Filesize

    1.6MB