Analysis

  • max time kernel
    263s
  • max time network
    264s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    16-04-2021 20:30

General

  • Target

    Sirus.exe

  • Size

    1.7MB

  • MD5

    d3752c9e4466ffa7dcf4b5a065e9c274

  • SHA1

    997d4d61d1691862f8aab10b94c9d654f2a65e3e

  • SHA256

    f6598f853f981a4bcb58922d3584833086de09b9a7a6f368ca56cda7677f8126

  • SHA512

    de0a9708836266b2ac06077ace01bc0d8cac53d94efcdf14e337f0bd29b7f985cf03465a5c6d7df1a8e2065a69bcb33f7f3aa0845a26be67e6a66852ef1a9f23

Malware Config

Extracted

Family

raccoon

Botnet

1a329a10c40d1d7de968ac01620072546be15062

Attributes
  • url4cnc

    https://tttttt.me/jrrand0mer

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Sirus.exe
    "C:\Users\Admin\AppData\Local\Temp\Sirus.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Users\Admin\AppData\Local\Temp\Sirus.exe
      "{path}"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Users\Admin\AppData\Local\Temp\mlEwt3QhkG.exe
        "C:\Users\Admin\AppData\Local\Temp\mlEwt3QhkG.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3844
        • C:\Users\Admin\AppData\Local\Temp\mlEwt3QhkG.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:3164
        • C:\Users\Admin\AppData\Local\Temp\mlEwt3QhkG.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3496

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\mlEwt3QhkG.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • C:\Users\Admin\AppData\Local\Temp\mlEwt3QhkG.exe
    MD5

    6ae21549fb8869f8da1acec258c48e0b

    SHA1

    aed533b121fbbb481e598bc3e73cb90556db55f3

    SHA256

    80fff049a91ba68ca61e228c88dd80d16e416ab54fd66c87c5c5ea2e85d44b58

    SHA512

    abd624fb7181436abe539166e4030a6982f3c572bb341105fb237787e7485c5a9e7a289e58b9e2346f37eeeadcb4f82fb816d2aa3a5b4a97082238279d198136

  • C:\Users\Admin\AppData\Local\Temp\mlEwt3QhkG.exe
    MD5

    6ae21549fb8869f8da1acec258c48e0b

    SHA1

    aed533b121fbbb481e598bc3e73cb90556db55f3

    SHA256

    80fff049a91ba68ca61e228c88dd80d16e416ab54fd66c87c5c5ea2e85d44b58

    SHA512

    abd624fb7181436abe539166e4030a6982f3c572bb341105fb237787e7485c5a9e7a289e58b9e2346f37eeeadcb4f82fb816d2aa3a5b4a97082238279d198136

  • C:\Users\Admin\AppData\Local\Temp\mlEwt3QhkG.exe
    MD5

    6ae21549fb8869f8da1acec258c48e0b

    SHA1

    aed533b121fbbb481e598bc3e73cb90556db55f3

    SHA256

    80fff049a91ba68ca61e228c88dd80d16e416ab54fd66c87c5c5ea2e85d44b58

    SHA512

    abd624fb7181436abe539166e4030a6982f3c572bb341105fb237787e7485c5a9e7a289e58b9e2346f37eeeadcb4f82fb816d2aa3a5b4a97082238279d198136

  • C:\Users\Admin\AppData\Local\Temp\mlEwt3QhkG.exe
    MD5

    6ae21549fb8869f8da1acec258c48e0b

    SHA1

    aed533b121fbbb481e598bc3e73cb90556db55f3

    SHA256

    80fff049a91ba68ca61e228c88dd80d16e416ab54fd66c87c5c5ea2e85d44b58

    SHA512

    abd624fb7181436abe539166e4030a6982f3c572bb341105fb237787e7485c5a9e7a289e58b9e2346f37eeeadcb4f82fb816d2aa3a5b4a97082238279d198136

  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • memory/1308-125-0x000000000043DC5B-mapping.dmp
  • memory/1308-126-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/1308-124-0x0000000000400000-0x0000000000492000-memory.dmp
    Filesize

    584KB

  • memory/2544-123-0x000000000B840000-0x000000000B8D1000-memory.dmp
    Filesize

    580KB

  • memory/2544-122-0x0000000009190000-0x0000000009240000-memory.dmp
    Filesize

    704KB

  • memory/2544-121-0x00000000059E0000-0x00000000059E5000-memory.dmp
    Filesize

    20KB

  • memory/2544-120-0x0000000008E30000-0x0000000008E31000-memory.dmp
    Filesize

    4KB

  • memory/2544-119-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/2544-118-0x0000000005780000-0x0000000005C7E000-memory.dmp
    Filesize

    5.0MB

  • memory/2544-117-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/2544-116-0x0000000005C80000-0x0000000005C81000-memory.dmp
    Filesize

    4KB

  • memory/2544-114-0x0000000000CA0000-0x0000000000CA1000-memory.dmp
    Filesize

    4KB

  • memory/3496-148-0x000000000041654A-mapping.dmp
  • memory/3496-156-0x00000000057B0000-0x00000000057B1000-memory.dmp
    Filesize

    4KB

  • memory/3496-163-0x0000000007490000-0x0000000007491000-memory.dmp
    Filesize

    4KB

  • memory/3496-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3496-162-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/3496-161-0x00000000072C0000-0x00000000072C1000-memory.dmp
    Filesize

    4KB

  • memory/3496-158-0x0000000005A20000-0x0000000005A21000-memory.dmp
    Filesize

    4KB

  • memory/3496-153-0x0000000005CD0000-0x0000000005CD1000-memory.dmp
    Filesize

    4KB

  • memory/3496-154-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/3496-155-0x0000000005770000-0x0000000005771000-memory.dmp
    Filesize

    4KB

  • memory/3496-157-0x00000000056C0000-0x0000000005CC6000-memory.dmp
    Filesize

    6.0MB

  • memory/3844-145-0x0000000006570000-0x00000000065B2000-memory.dmp
    Filesize

    264KB

  • memory/3844-133-0x0000000000000000-mapping.dmp
  • memory/3844-136-0x0000000000A70000-0x0000000000A71000-memory.dmp
    Filesize

    4KB

  • memory/3844-141-0x00000000078B0000-0x0000000007DAE000-memory.dmp
    Filesize

    5.0MB

  • memory/3844-144-0x0000000002CD0000-0x0000000002D5F000-memory.dmp
    Filesize

    572KB