Analysis

  • max time kernel
    151s
  • max time network
    209s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 10:03

General

  • Target

    redlineStealer1.exe

  • Size

    4.6MB

  • MD5

    40f7448691c80ea2483d44d84b1f7d02

  • SHA1

    7f572aad898afb99ef6082280d5190deb954c886

  • SHA256

    80edb77e7473d68393b70416a3563b9743e25e0a4b85375ac642e2bfdf0380ef

  • SHA512

    4820979e439ff09ba47f1286d09f2c9513bb62fcfb309364b5707b7868ce226661a0f02e36c76cf8ce8308c95d9c46c01c53076fbcd4ecb1c28e5d7490eb5a67

  • SSDEEP

    98304:5Fjrg3ipseLuX6aBLdeQZfKA3c3uiAPnJS2fnEAnzMJq3xo:PUypsDT5KAM3kvJSinpnhx

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe
    "C:\Users\Admin\AppData\Local\Temp\redlineStealer1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1648-54-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1648-56-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB

  • memory/1648-55-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1648-58-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1648-57-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1648-59-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1648-60-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1648-61-0x00000000776A0000-0x0000000077820000-memory.dmp
    Filesize

    1.5MB

  • memory/1648-62-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1648-63-0x0000000000400000-0x0000000000C83000-memory.dmp
    Filesize

    8.5MB

  • memory/1648-64-0x00000000776A0000-0x0000000077820000-memory.dmp
    Filesize

    1.5MB

  • memory/1648-65-0x0000000002B30000-0x0000000002B84000-memory.dmp
    Filesize

    336KB

  • memory/1648-66-0x0000000004EE0000-0x0000000004F32000-memory.dmp
    Filesize

    328KB