Analysis

  • max time kernel
    176s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    09-11-2022 07:12

General

  • Target

    40f7448691c80ea2483d44d84b1f7d02.exe

  • Size

    4.6MB

  • MD5

    40f7448691c80ea2483d44d84b1f7d02

  • SHA1

    7f572aad898afb99ef6082280d5190deb954c886

  • SHA256

    80edb77e7473d68393b70416a3563b9743e25e0a4b85375ac642e2bfdf0380ef

  • SHA512

    4820979e439ff09ba47f1286d09f2c9513bb62fcfb309364b5707b7868ce226661a0f02e36c76cf8ce8308c95d9c46c01c53076fbcd4ecb1c28e5d7490eb5a67

  • SSDEEP

    98304:5Fjrg3ipseLuX6aBLdeQZfKA3c3uiAPnJS2fnEAnzMJq3xo:PUypsDT5KAM3kvJSinpnhx

Malware Config

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 22 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40f7448691c80ea2483d44d84b1f7d02.exe
    "C:\Users\Admin\AppData\Local\Temp\40f7448691c80ea2483d44d84b1f7d02.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Local\Temp\Check.exe
      "C:\Users\Admin\AppData\Local\Temp\Check.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\system32\cmd.exe
        cmd.exe /C schtasks /create /tn oeItRUniJV /tr C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Windows\system32\schtasks.exe
          schtasks /create /tn oeItRUniJV /tr C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe /st 00:00 /du 9999:59 /sc once /ri 1 /f
          4⤵
          • Creates scheduled task(s)
          PID:1688
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E7693DB9-94E2-490F-97BF-3F6F807C3F06} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe
      C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1908

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Check.exe

    Filesize

    3.5MB

    MD5

    50153b21abcf5baf17ef600b56cec717

    SHA1

    6ea0838ace157f1c71bca27acffd0fe57a9027e1

    SHA256

    99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd

    SHA512

    765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0

  • C:\Users\Admin\AppData\Local\Temp\Check.exe

    Filesize

    3.5MB

    MD5

    50153b21abcf5baf17ef600b56cec717

    SHA1

    6ea0838ace157f1c71bca27acffd0fe57a9027e1

    SHA256

    99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd

    SHA512

    765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0

  • C:\Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe

    Filesize

    3.5MB

    MD5

    50153b21abcf5baf17ef600b56cec717

    SHA1

    6ea0838ace157f1c71bca27acffd0fe57a9027e1

    SHA256

    99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd

    SHA512

    765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0

  • \Users\Admin\AppData\Local\Temp\Check.exe

    Filesize

    3.5MB

    MD5

    50153b21abcf5baf17ef600b56cec717

    SHA1

    6ea0838ace157f1c71bca27acffd0fe57a9027e1

    SHA256

    99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd

    SHA512

    765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0

  • \Users\Admin\AppData\Roaming\oeItRUniJV\svcupdater.exe

    Filesize

    3.5MB

    MD5

    50153b21abcf5baf17ef600b56cec717

    SHA1

    6ea0838ace157f1c71bca27acffd0fe57a9027e1

    SHA256

    99c08c22c427d7b3ad1d8ac8bc371597030cd477b15dfb494a3a66d65fbc99dd

    SHA512

    765a949f58b680302c68cdc87ae20decc433eacbaf477d1da7d26800e30f1db1ca12bc007f79b500cfc684e6f91c08fc8c0a76d57cb67c63231680287a18b1f0

  • memory/268-76-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/268-69-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/268-86-0x0000000076E30000-0x0000000076FD9000-memory.dmp

    Filesize

    1.7MB

  • memory/268-85-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/268-84-0x0000000076E30000-0x0000000076FD9000-memory.dmp

    Filesize

    1.7MB

  • memory/268-83-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/268-72-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/268-73-0x0000000076E30000-0x0000000076FD9000-memory.dmp

    Filesize

    1.7MB

  • memory/268-67-0x0000000000000000-mapping.dmp

  • memory/268-77-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/268-74-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/268-75-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/268-71-0x0000000000200000-0x0000000000D51000-memory.dmp

    Filesize

    11.3MB

  • memory/432-79-0x0000000000000000-mapping.dmp

  • memory/1688-81-0x0000000000000000-mapping.dmp

  • memory/1900-80-0x0000000000400000-0x0000000000C83000-memory.dmp

    Filesize

    8.5MB

  • memory/1900-56-0x0000000000400000-0x0000000000C83000-memory.dmp

    Filesize

    8.5MB

  • memory/1900-54-0x0000000000400000-0x0000000000C83000-memory.dmp

    Filesize

    8.5MB

  • memory/1900-58-0x0000000000400000-0x0000000000C83000-memory.dmp

    Filesize

    8.5MB

  • memory/1900-57-0x0000000075131000-0x0000000075133000-memory.dmp

    Filesize

    8KB

  • memory/1900-59-0x0000000000400000-0x0000000000C83000-memory.dmp

    Filesize

    8.5MB

  • memory/1900-60-0x0000000000400000-0x0000000000C83000-memory.dmp

    Filesize

    8.5MB

  • memory/1900-65-0x0000000077010000-0x0000000077190000-memory.dmp

    Filesize

    1.5MB

  • memory/1900-82-0x0000000077010000-0x0000000077190000-memory.dmp

    Filesize

    1.5MB

  • memory/1900-64-0x0000000002B90000-0x0000000002BE2000-memory.dmp

    Filesize

    328KB

  • memory/1900-63-0x0000000002AF0000-0x0000000002B44000-memory.dmp

    Filesize

    336KB

  • memory/1900-62-0x0000000000400000-0x0000000000C83000-memory.dmp

    Filesize

    8.5MB

  • memory/1900-61-0x0000000077010000-0x0000000077190000-memory.dmp

    Filesize

    1.5MB

  • memory/1900-70-0x00000000084A0000-0x0000000008FF1000-memory.dmp

    Filesize

    11.3MB

  • memory/1900-55-0x0000000000400000-0x0000000000C83000-memory.dmp

    Filesize

    8.5MB

  • memory/1908-88-0x0000000000000000-mapping.dmp

  • memory/1908-90-0x0000000000010000-0x0000000000B61000-memory.dmp

    Filesize

    11.3MB

  • memory/1908-92-0x0000000000010000-0x0000000000B61000-memory.dmp

    Filesize

    11.3MB

  • memory/1908-94-0x0000000076E30000-0x0000000076FD9000-memory.dmp

    Filesize

    1.7MB

  • memory/1908-93-0x0000000000010000-0x0000000000B61000-memory.dmp

    Filesize

    11.3MB

  • memory/1908-91-0x0000000000010000-0x0000000000B61000-memory.dmp

    Filesize

    11.3MB

  • memory/1908-95-0x0000000000010000-0x0000000000B61000-memory.dmp

    Filesize

    11.3MB

  • memory/1908-96-0x0000000000010000-0x0000000000B61000-memory.dmp

    Filesize

    11.3MB

  • memory/1908-97-0x0000000000010000-0x0000000000B61000-memory.dmp

    Filesize

    11.3MB

  • memory/1908-99-0x0000000000010000-0x0000000000B61000-memory.dmp

    Filesize

    11.3MB

  • memory/1908-100-0x0000000076E30000-0x0000000076FD9000-memory.dmp

    Filesize

    1.7MB

  • memory/1936-98-0x0000000002710000-0x0000000003261000-memory.dmp

    Filesize

    11.3MB