Analysis

  • max time kernel
    151s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-08-2021 11:44

General

  • Target

    336d42b9644d1e90e0c61c1af09e0832.exe

  • Size

    182KB

  • MD5

    336d42b9644d1e90e0c61c1af09e0832

  • SHA1

    ff2d1e486bbb5435af8d3debeb3d2de63df6b100

  • SHA256

    e545972e3e71fb03424e4a4e00144be6d67b1c92ca8c34608725cf10ffe944bf

  • SHA512

    8e9681b850335f612cdfd08ddfdb9289fafde92e0861898239b2e877ed943a36cc6409f100439e627739940ac25b262842384457a050dab0207d79b63fff2971

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\336d42b9644d1e90e0c61c1af09e0832.exe
    "C:\Users\Admin\AppData\Local\Temp\336d42b9644d1e90e0c61c1af09e0832.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\336d42b9644d1e90e0c61c1af09e0832.exe
      "C:\Users\Admin\AppData\Local\Temp\336d42b9644d1e90e0c61c1af09e0832.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1980
  • C:\Users\Admin\AppData\Local\Temp\DAF4.exe
    C:\Users\Admin\AppData\Local\Temp\DAF4.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1364
  • C:\Users\Admin\AppData\Local\Temp\E37D.exe
    C:\Users\Admin\AppData\Local\Temp\E37D.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1496
  • C:\Users\Admin\AppData\Local\Temp\EB2C.exe
    C:\Users\Admin\AppData\Local\Temp\EB2C.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1692

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\DAF4.exe
    MD5

    a69e12607d01237460808fa1709e5e86

    SHA1

    4a12f82aee1c90e70cdf6be863ce1a749c8ae411

    SHA256

    188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

    SHA512

    7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

  • C:\Users\Admin\AppData\Local\Temp\E37D.exe
    MD5

    1e0e17859c0a32b53ae0bafc4e55563b

    SHA1

    590ef228cac03f6da4bdbc1b7e40557d61a3a043

    SHA256

    76d03b8781c66aa25d74ec788dc9c1370ee01000926882c8be7f89f5dcb01d31

    SHA512

    4494ad485fb73538b3e6f5e8e94a073bdddaf6ac50877051078646828c80b71a1e50a09d0ce84f65b021cc1bb0b4d22f317c2eef0dc29513ee927a9c8e7cdf72

  • C:\Users\Admin\AppData\Local\Temp\EB2C.exe
    MD5

    fa2170ab2dfa330d961cccf8e93c757b

    SHA1

    d3fd7ae0be7954a547169e29a44d467f14dfb340

    SHA256

    78f4272d2904fd5539aa41955c99968e0971e167a5d9b42389e9a51ab79cf1b0

    SHA512

    3880238681560639c153492eaf4a06fc738fed56e6cf3fb64ccd15f47046d04dccae17ff541a5eb32724b7af2a231169dc7c879eea54d2781fbc7429c1bedd4e

  • memory/752-62-0x0000000000220000-0x000000000022A000-memory.dmp
    Filesize

    40KB

  • memory/1256-63-0x0000000002C20000-0x0000000002C36000-memory.dmp
    Filesize

    88KB

  • memory/1364-64-0x0000000000000000-mapping.dmp
  • memory/1496-68-0x0000000000000000-mapping.dmp
  • memory/1496-71-0x0000000000800000-0x0000000000801000-memory.dmp
    Filesize

    4KB

  • memory/1496-73-0x00000000050C0000-0x00000000050C1000-memory.dmp
    Filesize

    4KB

  • memory/1692-74-0x0000000000000000-mapping.dmp
  • memory/1692-77-0x0000000000310000-0x0000000000311000-memory.dmp
    Filesize

    4KB

  • memory/1980-61-0x0000000075A71000-0x0000000075A73000-memory.dmp
    Filesize

    8KB

  • memory/1980-59-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1980-60-0x0000000000402E1A-mapping.dmp