Analysis

  • max time kernel
    129s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 05:22

General

  • Target

    e551858d7c25a5874ac81a13ca3ca24d.exe

  • Size

    823KB

  • MD5

    e551858d7c25a5874ac81a13ca3ca24d

  • SHA1

    a8b4217a9e68264e72c416b5c33dbc403c7acd3c

  • SHA256

    f9349003a92f82606eede0b5ebd94af025f1a2a76a481df38075723e3af054be

  • SHA512

    18be299b1156c490b381aa5b385a899113cf2c97225e01bb4120a4c1671d74496180495902603d0c34755040f1f54dbf682398b56d39ea1d47c0e74b109c644b

Malware Config

Extracted

Family

redline

Botnet

@pankoka

C2

185.244.217.166:56316

Signatures

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Process spawned unexpected child process 8 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 8 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e551858d7c25a5874ac81a13ca3ca24d.exe
    "C:\Users\Admin\AppData\Local\Temp\e551858d7c25a5874ac81a13ca3ca24d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Users\Admin\AppData\Local\Temp\123.exe
      "C:\Users\Admin\AppData\Local\Temp\123.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\Pictures\Saved Pictures\spoolsv.exe
        "C:\Users\Admin\Pictures\Saved Pictures\spoolsv.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1728
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Saved Pictures\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:2520
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\WcnApi\sihost.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1076
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\explorer\explorer.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:3724
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\spwizeng\dwm.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:884
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\win\explorer.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1540
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Boot\nl-NL\csrss.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1512
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Pictures\smss.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:1544
  • C:\Windows\system32\schtasks.exe
    schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\InputInjectionBroker\spoolsv.exe'" /rl HIGHEST /f
    1⤵
    • Process spawned unexpected child process
    • Creates scheduled task(s)
    PID:2248

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\123.exe
    MD5

    8a0fae504673180e1bb94c93260c2d7f

    SHA1

    cd40ca333de4fd089aac8f3860a87e5d55074fcd

    SHA256

    05f947d8923a8d5ed24cb33d205e1f3602ef91a82210f9fbe8f2342f45bd6072

    SHA512

    0e54fd0ed023df7e800c2ee65aefa138dfd4843891b6e28d5dc3478ee1a0e4326412f7622ff0c69acf104c9c8ff0a4621580d54c59f6b83d087871efdb4ca6d0

  • C:\Users\Admin\AppData\Local\Temp\123.exe
    MD5

    8a0fae504673180e1bb94c93260c2d7f

    SHA1

    cd40ca333de4fd089aac8f3860a87e5d55074fcd

    SHA256

    05f947d8923a8d5ed24cb33d205e1f3602ef91a82210f9fbe8f2342f45bd6072

    SHA512

    0e54fd0ed023df7e800c2ee65aefa138dfd4843891b6e28d5dc3478ee1a0e4326412f7622ff0c69acf104c9c8ff0a4621580d54c59f6b83d087871efdb4ca6d0

  • C:\Users\Admin\Pictures\Saved Pictures\spoolsv.exe
    MD5

    8a0fae504673180e1bb94c93260c2d7f

    SHA1

    cd40ca333de4fd089aac8f3860a87e5d55074fcd

    SHA256

    05f947d8923a8d5ed24cb33d205e1f3602ef91a82210f9fbe8f2342f45bd6072

    SHA512

    0e54fd0ed023df7e800c2ee65aefa138dfd4843891b6e28d5dc3478ee1a0e4326412f7622ff0c69acf104c9c8ff0a4621580d54c59f6b83d087871efdb4ca6d0

  • C:\Users\Admin\Pictures\Saved Pictures\spoolsv.exe
    MD5

    8a0fae504673180e1bb94c93260c2d7f

    SHA1

    cd40ca333de4fd089aac8f3860a87e5d55074fcd

    SHA256

    05f947d8923a8d5ed24cb33d205e1f3602ef91a82210f9fbe8f2342f45bd6072

    SHA512

    0e54fd0ed023df7e800c2ee65aefa138dfd4843891b6e28d5dc3478ee1a0e4326412f7622ff0c69acf104c9c8ff0a4621580d54c59f6b83d087871efdb4ca6d0

  • memory/1336-137-0x0000000007CB0000-0x0000000007CB1000-memory.dmp
    Filesize

    4KB

  • memory/1336-134-0x00000000075E0000-0x00000000075E1000-memory.dmp
    Filesize

    4KB

  • memory/1336-127-0x0000000002B80000-0x0000000002B81000-memory.dmp
    Filesize

    4KB

  • memory/1336-128-0x0000000005370000-0x0000000005371000-memory.dmp
    Filesize

    4KB

  • memory/1336-129-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
    Filesize

    4KB

  • memory/1336-130-0x0000000005524000-0x0000000005525000-memory.dmp
    Filesize

    4KB

  • memory/1336-131-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/1336-132-0x0000000006DE0000-0x0000000006DE1000-memory.dmp
    Filesize

    4KB

  • memory/1336-133-0x0000000006FB0000-0x0000000006FB1000-memory.dmp
    Filesize

    4KB

  • memory/1336-126-0x0000000005523000-0x0000000005524000-memory.dmp
    Filesize

    4KB

  • memory/1336-135-0x0000000007B40000-0x0000000007B41000-memory.dmp
    Filesize

    4KB

  • memory/1336-136-0x0000000007C00000-0x0000000007C01000-memory.dmp
    Filesize

    4KB

  • memory/1336-115-0x0000000000430000-0x0000000000461000-memory.dmp
    Filesize

    196KB

  • memory/1336-138-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
    Filesize

    4KB

  • memory/1336-139-0x0000000000990000-0x0000000000991000-memory.dmp
    Filesize

    4KB

  • memory/1336-121-0x00000000008F0000-0x000000000090C000-memory.dmp
    Filesize

    112KB

  • memory/1336-124-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/1336-125-0x0000000005522000-0x0000000005523000-memory.dmp
    Filesize

    4KB

  • memory/1336-123-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/1728-152-0x0000000000000000-mapping.dmp
  • memory/1728-157-0x0000000000890000-0x0000000000891000-memory.dmp
    Filesize

    4KB

  • memory/1728-161-0x00000000033D0000-0x00000000033D6000-memory.dmp
    Filesize

    24KB

  • memory/1728-162-0x00000000033E0000-0x00000000033E2000-memory.dmp
    Filesize

    8KB

  • memory/1728-163-0x00000000055A0000-0x00000000055A5000-memory.dmp
    Filesize

    20KB

  • memory/1728-165-0x0000000002C10000-0x0000000002C11000-memory.dmp
    Filesize

    4KB

  • memory/1728-164-0x0000000077210000-0x000000007739E000-memory.dmp
    Filesize

    1.6MB

  • memory/2856-149-0x00000000058B0000-0x00000000058B1000-memory.dmp
    Filesize

    4KB

  • memory/2856-151-0x0000000005820000-0x0000000005821000-memory.dmp
    Filesize

    4KB

  • memory/2856-148-0x0000000077210000-0x000000007739E000-memory.dmp
    Filesize

    1.6MB

  • memory/2856-145-0x0000000000A60000-0x0000000000A61000-memory.dmp
    Filesize

    4KB

  • memory/2856-140-0x0000000000000000-mapping.dmp