Resubmissions

12-07-2021 16:55

210712-cvz622xsbj 10

10-07-2021 13:25

210710-pdfh7kft96 10

09-07-2021 23:00

210709-hewxkm1xlj 10

09-07-2021 16:08

210709-5ql27kyjqa 10

09-07-2021 14:08

210709-pt977a4bhe 10

08-07-2021 22:09

210708-3ypfnj5j7x 10

08-07-2021 13:30

210708-4hsk7y9f2x 10

08-07-2021 12:14

210708-8t5f9z9egj 10

Analysis

  • max time kernel
    1800s
  • max time network
    1450s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    12-07-2021 16:55

General

  • Target

    toolspab2 (18).exe

  • Size

    315KB

  • MD5

    1d20e1f65938e837ef1b88f10f1bd6c3

  • SHA1

    703d7098dbfc476d2181b7fc041cc23e49c368f1

  • SHA256

    05cd7440851f13dd8f489bb3c06eba385d85d7d9a77a612049c04c541a88593d

  • SHA512

    f9d333abe1f721b8d45d7bc6b5f286af09a8d233bd1d41f0ad891840cf742364aeca2cb6ccd6543f56a8eaf32804f82f72f961d16d5ba663ad706d164915a196

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

45.32.235.238:45555

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\toolspab2 (18).exe
    "C:\Users\Admin\AppData\Local\Temp\toolspab2 (18).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\toolspab2 (18).exe
      "C:\Users\Admin\AppData\Local\Temp\toolspab2 (18).exe"
      2⤵
      • Loads dropped DLL
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3712
  • C:\Users\Admin\AppData\Local\Temp\106C.exe
    C:\Users\Admin\AppData\Local\Temp\106C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:204
  • C:\Users\Admin\AppData\Local\Temp\11D4.exe
    C:\Users\Admin\AppData\Local\Temp\11D4.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:412
  • C:\Users\Admin\AppData\Local\Temp\1417.exe
    C:\Users\Admin\AppData\Local\Temp\1417.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Users\Admin\AppData\Local\Temp\1417.exe
      C:\Users\Admin\AppData\Local\Temp\1417.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      PID:612
  • C:\Users\Admin\AppData\Local\Temp\17E1.exe
    C:\Users\Admin\AppData\Local\Temp\17E1.exe
    1⤵
    • Executes dropped EXE
    PID:4044
  • C:\Users\Admin\AppData\Local\Temp\1C57.exe
    C:\Users\Admin\AppData\Local\Temp\1C57.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1C57.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:2180
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:2808
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:2076
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:1800
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
          • Suspicious behavior: MapViewOfSection
          PID:3736
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:1036
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
            • Suspicious behavior: MapViewOfSection
            PID:2648
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:4028
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
              • Suspicious behavior: MapViewOfSection
              PID:196
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:2000
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                1⤵
                • Drops file in Windows directory
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                PID:508
              • C:\Windows\system32\browser_broker.exe
                C:\Windows\system32\browser_broker.exe -Embedding
                1⤵
                • Modifies Internet Explorer settings
                PID:764
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies registry class
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                PID:2936
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies Internet Explorer settings
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:2592
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:4260
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies registry class
                PID:4424
              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                1⤵
                • Modifies registry class
                PID:4512
              • C:\Users\Admin\AppData\Roaming\euacjsh
                C:\Users\Admin\AppData\Roaming\euacjsh
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4920
                • C:\Users\Admin\AppData\Roaming\euacjsh
                  C:\Users\Admin\AppData\Roaming\euacjsh
                  2⤵
                  • Executes dropped EXE
                  PID:4948
              • C:\Users\Admin\AppData\Roaming\euacjsh
                C:\Users\Admin\AppData\Roaming\euacjsh
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:5028
                • C:\Users\Admin\AppData\Roaming\euacjsh
                  C:\Users\Admin\AppData\Roaming\euacjsh
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:5048
              • C:\Users\Admin\AppData\Roaming\euacjsh
                C:\Users\Admin\AppData\Roaming\euacjsh
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4180
                • C:\Users\Admin\AppData\Roaming\euacjsh
                  C:\Users\Admin\AppData\Roaming\euacjsh
                  2⤵
                  • Executes dropped EXE
                  PID:4208

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/8-118-0x00000000006A0000-0x00000000006B7000-memory.dmp

                Filesize

                92KB

              • memory/8-231-0x00000000006E0000-0x00000000006F7000-memory.dmp

                Filesize

                92KB

              • memory/196-189-0x0000000000430000-0x0000000000439000-memory.dmp

                Filesize

                36KB

              • memory/196-188-0x0000000000440000-0x0000000000445000-memory.dmp

                Filesize

                20KB

              • memory/612-194-0x00000000072E0000-0x00000000072E1000-memory.dmp

                Filesize

                4KB

              • memory/612-193-0x0000000006BE0000-0x0000000006BE1000-memory.dmp

                Filesize

                4KB

              • memory/612-178-0x00000000055A0000-0x0000000005BA6000-memory.dmp

                Filesize

                6.0MB

              • memory/612-197-0x0000000006FF0000-0x0000000006FF1000-memory.dmp

                Filesize

                4KB

              • memory/612-157-0x0000000000400000-0x000000000041E000-memory.dmp

                Filesize

                120KB

              • memory/612-196-0x0000000006DB0000-0x0000000006DB1000-memory.dmp

                Filesize

                4KB

              • memory/612-195-0x0000000007810000-0x0000000007811000-memory.dmp

                Filesize

                4KB

              • memory/612-164-0x0000000005BB0000-0x0000000005BB1000-memory.dmp

                Filesize

                4KB

              • memory/612-177-0x0000000005700000-0x0000000005701000-memory.dmp

                Filesize

                4KB

              • memory/612-186-0x0000000005970000-0x0000000005971000-memory.dmp

                Filesize

                4KB

              • memory/612-167-0x0000000005660000-0x0000000005661000-memory.dmp

                Filesize

                4KB

              • memory/612-168-0x00000000056C0000-0x00000000056C1000-memory.dmp

                Filesize

                4KB

              • memory/804-117-0x00000000001E0000-0x00000000001EC000-memory.dmp

                Filesize

                48KB

              • memory/1036-170-0x0000000000630000-0x0000000000635000-memory.dmp

                Filesize

                20KB

              • memory/1036-171-0x0000000000620000-0x0000000000629000-memory.dmp

                Filesize

                36KB

              • memory/1800-155-0x0000000000C30000-0x0000000000C37000-memory.dmp

                Filesize

                28KB

              • memory/1800-156-0x0000000000C20000-0x0000000000C2B000-memory.dmp

                Filesize

                44KB

              • memory/1952-137-0x0000000004940000-0x0000000004941000-memory.dmp

                Filesize

                4KB

              • memory/1952-135-0x0000000000070000-0x0000000000071000-memory.dmp

                Filesize

                4KB

              • memory/1952-144-0x00000000048C0000-0x0000000004936000-memory.dmp

                Filesize

                472KB

              • memory/1952-141-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

                Filesize

                4KB

              • memory/2000-191-0x0000000000B10000-0x0000000000B15000-memory.dmp

                Filesize

                20KB

              • memory/2000-192-0x0000000000B00000-0x0000000000B09000-memory.dmp

                Filesize

                36KB

              • memory/2076-151-0x00000000005E0000-0x00000000005E7000-memory.dmp

                Filesize

                28KB

              • memory/2076-152-0x00000000005D0000-0x00000000005DC000-memory.dmp

                Filesize

                48KB

              • memory/2172-143-0x00000000009F0000-0x0000000000DE4000-memory.dmp

                Filesize

                4.0MB

              • memory/2172-145-0x0000000077820000-0x00000000779AE000-memory.dmp

                Filesize

                1.6MB

              • memory/2592-207-0x00000264B4040000-0x00000264B4041000-memory.dmp

                Filesize

                4KB

              • memory/2592-199-0x0000025CB3240000-0x0000025CB3241000-memory.dmp

                Filesize

                4KB

              • memory/2592-209-0x00000264B4020000-0x00000264B4021000-memory.dmp

                Filesize

                4KB

              • memory/2592-208-0x00000264B4000000-0x00000264B4001000-memory.dmp

                Filesize

                4KB

              • memory/2592-205-0x0000025CB3270000-0x0000025CB3271000-memory.dmp

                Filesize

                4KB

              • memory/2592-203-0x0000025CB3260000-0x0000025CB3261000-memory.dmp

                Filesize

                4KB

              • memory/2648-179-0x0000000000110000-0x0000000000116000-memory.dmp

                Filesize

                24KB

              • memory/2648-180-0x0000000000100000-0x000000000010C000-memory.dmp

                Filesize

                48KB

              • memory/2808-149-0x00000000004A0000-0x000000000050B000-memory.dmp

                Filesize

                428KB

              • memory/2808-148-0x0000000000510000-0x0000000000584000-memory.dmp

                Filesize

                464KB

              • memory/2936-198-0x00000121476A0000-0x00000121476A1000-memory.dmp

                Filesize

                4KB

              • memory/2936-200-0x00000121495E0000-0x00000121496C3000-memory.dmp

                Filesize

                908KB

              • memory/2936-201-0x00000121495E0000-0x00000121496C3000-memory.dmp

                Filesize

                908KB

              • memory/2936-202-0x00000121495E0000-0x00000121496C3000-memory.dmp

                Filesize

                908KB

              • memory/2936-204-0x00000121495E0000-0x00000121496C3000-memory.dmp

                Filesize

                908KB

              • memory/3712-114-0x0000000000400000-0x000000000040C000-memory.dmp

                Filesize

                48KB

              • memory/3736-166-0x0000000000120000-0x000000000012F000-memory.dmp

                Filesize

                60KB

              • memory/3736-165-0x0000000000130000-0x0000000000139000-memory.dmp

                Filesize

                36KB

              • memory/4028-183-0x0000000000350000-0x0000000000359000-memory.dmp

                Filesize

                36KB

              • memory/4028-182-0x0000000000360000-0x0000000000364000-memory.dmp

                Filesize

                16KB

              • memory/4044-146-0x0000000002EF0000-0x0000000002F81000-memory.dmp

                Filesize

                580KB

              • memory/4044-150-0x0000000000400000-0x0000000002C3C000-memory.dmp

                Filesize

                40.2MB

              • memory/4260-212-0x0000019163EF0000-0x0000019163EF1000-memory.dmp

                Filesize

                4KB

              • memory/4260-211-0x0000019163EE0000-0x0000019163EE1000-memory.dmp

                Filesize

                4KB

              • memory/4260-210-0x0000019163ED0000-0x0000019163ED1000-memory.dmp

                Filesize

                4KB

              • memory/4424-217-0x00000208D1820000-0x00000208D1821000-memory.dmp

                Filesize

                4KB

              • memory/4424-215-0x00000208D1810000-0x00000208D1811000-memory.dmp

                Filesize

                4KB

              • memory/4424-213-0x00000208D1800000-0x00000208D1801000-memory.dmp

                Filesize

                4KB

              • memory/4512-218-0x0000018E532D0000-0x0000018E532D1000-memory.dmp

                Filesize

                4KB

              • memory/4512-214-0x0000018E532B0000-0x0000018E532B1000-memory.dmp

                Filesize

                4KB

              • memory/4512-216-0x0000018E532C0000-0x0000018E532C1000-memory.dmp

                Filesize

                4KB

              • memory/4920-224-0x0000000000460000-0x000000000050E000-memory.dmp

                Filesize

                696KB