Analysis

  • max time kernel
    150s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    16-08-2021 12:01

General

  • Target

    1dc89fc5b604f31481a49b769cc39a75.exe

  • Size

    181KB

  • MD5

    1dc89fc5b604f31481a49b769cc39a75

  • SHA1

    2ccdce3ee99e2268878ba83232e233d3b7fd9914

  • SHA256

    d1195982518ce6cf57fb9926ff08920a54ac3ada4fa1d559e70b3410f4d62bd9

  • SHA512

    2068c1bf08d79c1727923745086236f55c6f2bd522556a58e45bf706f7405610ae893f0f6bbce09d580879f2bfd80a4eec107cbbc1f7a5ff1cbcca0c009ca875

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dc89fc5b604f31481a49b769cc39a75.exe
    "C:\Users\Admin\AppData\Local\Temp\1dc89fc5b604f31481a49b769cc39a75.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\1dc89fc5b604f31481a49b769cc39a75.exe
      "C:\Users\Admin\AppData\Local\Temp\1dc89fc5b604f31481a49b769cc39a75.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2024
  • C:\Users\Admin\AppData\Local\Temp\C707.exe
    C:\Users\Admin\AppData\Local\Temp\C707.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:784
  • C:\Users\Admin\AppData\Local\Temp\D1A2.exe
    C:\Users\Admin\AppData\Local\Temp\D1A2.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:932

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C707.exe
    MD5

    a69e12607d01237460808fa1709e5e86

    SHA1

    4a12f82aee1c90e70cdf6be863ce1a749c8ae411

    SHA256

    188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

    SHA512

    7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

  • C:\Users\Admin\AppData\Local\Temp\D1A2.exe
    MD5

    1e0e17859c0a32b53ae0bafc4e55563b

    SHA1

    590ef228cac03f6da4bdbc1b7e40557d61a3a043

    SHA256

    76d03b8781c66aa25d74ec788dc9c1370ee01000926882c8be7f89f5dcb01d31

    SHA512

    4494ad485fb73538b3e6f5e8e94a073bdddaf6ac50877051078646828c80b71a1e50a09d0ce84f65b021cc1bb0b4d22f317c2eef0dc29513ee927a9c8e7cdf72

  • memory/784-65-0x0000000000000000-mapping.dmp
  • memory/932-69-0x0000000000000000-mapping.dmp
  • memory/932-72-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
    Filesize

    4KB

  • memory/1240-64-0x0000000002AB0000-0x0000000002AC6000-memory.dmp
    Filesize

    88KB

  • memory/1660-63-0x00000000001B0000-0x00000000001BA000-memory.dmp
    Filesize

    40KB

  • memory/2024-60-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2024-62-0x0000000076E11000-0x0000000076E13000-memory.dmp
    Filesize

    8KB

  • memory/2024-61-0x0000000000402E1A-mapping.dmp