Resubmissions

15-10-2024 15:36

241015-s1zlzasdkc 10

01-07-2024 18:32

240701-w6yteawhmq 10

01-07-2024 14:52

240701-r82wmaxdnd 10

01-07-2024 14:52

240701-r8syqa1dpp 10

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

Analysis

  • max time kernel
    557s
  • max time network
    1307s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    21-08-2021 10:21

General

  • Target

    Setup (21).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

vidar

Version

40.1

Botnet

937

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

redline

Botnet

@Gerhdhd

C2

46.8.19.177:41228

Extracted

Family

redline

C2

205.185.119.191:18846

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 15 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 17 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 33 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (21).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (21).exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\Documents\SFxudw4dCGzR6JY3AGWhaQCV.exe
      "C:\Users\Admin\Documents\SFxudw4dCGzR6JY3AGWhaQCV.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1360
    • C:\Users\Admin\Documents\GlTxFs0sHo7bZxRcfGJnZNxC.exe
      "C:\Users\Admin\Documents\GlTxFs0sHo7bZxRcfGJnZNxC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1136
      • C:\Users\Admin\Documents\GlTxFs0sHo7bZxRcfGJnZNxC.exe
        C:\Users\Admin\Documents\GlTxFs0sHo7bZxRcfGJnZNxC.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2200
    • C:\Users\Admin\Documents\MZJa5ZvH1XviGGjTayiZaoFc.exe
      "C:\Users\Admin\Documents\MZJa5ZvH1XviGGjTayiZaoFc.exe"
      2⤵
      • Executes dropped EXE
      PID:2040
      • C:\Users\Admin\Documents\MZJa5ZvH1XviGGjTayiZaoFc.exe
        C:\Users\Admin\Documents\MZJa5ZvH1XviGGjTayiZaoFc.exe
        3⤵
          PID:2084
      • C:\Users\Admin\Documents\B16I40Bv1G0bNyRMR7LHUV_e.exe
        "C:\Users\Admin\Documents\B16I40Bv1G0bNyRMR7LHUV_e.exe"
        2⤵
          PID:1816
        • C:\Users\Admin\Documents\6xvdWSnud4P3EZdkw3ebU47c.exe
          "C:\Users\Admin\Documents\6xvdWSnud4P3EZdkw3ebU47c.exe"
          2⤵
          • Executes dropped EXE
          PID:836
        • C:\Users\Admin\Documents\n5zcAGhl6KEPuscz0FM7ukvj.exe
          "C:\Users\Admin\Documents\n5zcAGhl6KEPuscz0FM7ukvj.exe"
          2⤵
            PID:1276
            • C:\Users\Admin\Documents\n5zcAGhl6KEPuscz0FM7ukvj.exe
              "C:\Users\Admin\Documents\n5zcAGhl6KEPuscz0FM7ukvj.exe"
              3⤵
                PID:2628
            • C:\Users\Admin\Documents\WhxCcK9GtV2bgf68CMJEviV1.exe
              "C:\Users\Admin\Documents\WhxCcK9GtV2bgf68CMJEviV1.exe"
              2⤵
                PID:1732
              • C:\Users\Admin\Documents\R8qWqwtvmot1wmYW1liYdVMu.exe
                "C:\Users\Admin\Documents\R8qWqwtvmot1wmYW1liYdVMu.exe"
                2⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of AdjustPrivilegeToken
                PID:1392
              • C:\Users\Admin\Documents\VnYViCTFndrpuNcEGi65jnXk.exe
                "C:\Users\Admin\Documents\VnYViCTFndrpuNcEGi65jnXk.exe"
                2⤵
                • Executes dropped EXE
                • Modifies system certificate store
                PID:944
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 764
                  3⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2320
              • C:\Users\Admin\Documents\GDzaA2D4ziYUO_hK9O92ZEIs.exe
                "C:\Users\Admin\Documents\GDzaA2D4ziYUO_hK9O92ZEIs.exe"
                2⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:1592
              • C:\Users\Admin\Documents\nvIok4wZs6G0Uk08rVKosp6D.exe
                "C:\Users\Admin\Documents\nvIok4wZs6G0Uk08rVKosp6D.exe"
                2⤵
                • Executes dropped EXE
                PID:900
              • C:\Users\Admin\Documents\JJTJ9g5dsZwGoAmPM0pmZHKS.exe
                "C:\Users\Admin\Documents\JJTJ9g5dsZwGoAmPM0pmZHKS.exe"
                2⤵
                • Executes dropped EXE
                PID:1620
              • C:\Users\Admin\Documents\IWsJLfx02LkuhtLmfSu9TWEs.exe
                "C:\Users\Admin\Documents\IWsJLfx02LkuhtLmfSu9TWEs.exe"
                2⤵
                • Executes dropped EXE
                PID:552
              • C:\Users\Admin\Documents\g5TgK_c_SUd9iHFyrZGnQlKx.exe
                "C:\Users\Admin\Documents\g5TgK_c_SUd9iHFyrZGnQlKx.exe"
                2⤵
                • Executes dropped EXE
                PID:748
              • C:\Users\Admin\Documents\tInFKd9KPj_UNbIYGUq3_H3R.exe
                "C:\Users\Admin\Documents\tInFKd9KPj_UNbIYGUq3_H3R.exe"
                2⤵
                • Executes dropped EXE
                PID:1280
                • C:\Users\Admin\Documents\tInFKd9KPj_UNbIYGUq3_H3R.exe
                  "C:\Users\Admin\Documents\tInFKd9KPj_UNbIYGUq3_H3R.exe" -q
                  3⤵
                  • Executes dropped EXE
                  PID:2140
              • C:\Users\Admin\Documents\R9Y02BkneUshQ4eYRvYaw04o.exe
                "C:\Users\Admin\Documents\R9Y02BkneUshQ4eYRvYaw04o.exe"
                2⤵
                • Executes dropped EXE
                PID:1104
              • C:\Users\Admin\Documents\Uok0Es2lsGLt4d4TsDL8ybrd.exe
                "C:\Users\Admin\Documents\Uok0Es2lsGLt4d4TsDL8ybrd.exe"
                2⤵
                • Executes dropped EXE
                PID:1572
              • C:\Users\Admin\Documents\rByNnT5mdPlXMHZwcuWlCVR4.exe
                "C:\Users\Admin\Documents\rByNnT5mdPlXMHZwcuWlCVR4.exe"
                2⤵
                • Executes dropped EXE
                PID:820
                • C:\Users\Admin\AppData\Local\Temp\is-P7TGS.tmp\rByNnT5mdPlXMHZwcuWlCVR4.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-P7TGS.tmp\rByNnT5mdPlXMHZwcuWlCVR4.tmp" /SL5="$50130,138429,56832,C:\Users\Admin\Documents\rByNnT5mdPlXMHZwcuWlCVR4.exe"
                  3⤵
                    PID:1844
              • C:\Users\Admin\AppData\Local\Temp\54C5.exe
                C:\Users\Admin\AppData\Local\Temp\54C5.exe
                1⤵
                  PID:2920
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {B4DBA416-9E3B-463D-8DC4-4EC000555987} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                  1⤵
                    PID:2492
                    • C:\Users\Admin\AppData\Roaming\tdtwagw
                      C:\Users\Admin\AppData\Roaming\tdtwagw
                      2⤵
                        PID:680
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {EA1B468A-1C76-4D04-A596-D88E19DB184A} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                      1⤵
                        PID:2540
                        • C:\Users\Admin\AppData\Roaming\tdtwagw
                          C:\Users\Admin\AppData\Roaming\tdtwagw
                          2⤵
                            PID:2376

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/552-125-0x0000000000940000-0x0000000000941000-memory.dmp

                          Filesize

                          4KB

                        • memory/836-112-0x00000000012D0000-0x00000000012D1000-memory.dmp

                          Filesize

                          4KB

                        • memory/900-111-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

                          Filesize

                          4KB

                        • memory/900-182-0x00000000003D0000-0x00000000003D1000-memory.dmp

                          Filesize

                          4KB

                        • memory/944-110-0x0000000002D10000-0x0000000002DAD000-memory.dmp

                          Filesize

                          628KB

                        • memory/944-118-0x0000000000400000-0x0000000002D0E000-memory.dmp

                          Filesize

                          41.1MB

                        • memory/1136-122-0x0000000000C10000-0x0000000000C11000-memory.dmp

                          Filesize

                          4KB

                        • memory/1136-145-0x0000000000990000-0x0000000000991000-memory.dmp

                          Filesize

                          4KB

                        • memory/1360-123-0x0000000001290000-0x0000000001291000-memory.dmp

                          Filesize

                          4KB

                        • memory/1392-165-0x0000000001250000-0x0000000001251000-memory.dmp

                          Filesize

                          4KB

                        • memory/1572-153-0x0000000002DF0000-0x0000000002E0C000-memory.dmp

                          Filesize

                          112KB

                        • memory/1572-175-0x0000000002E10000-0x0000000002E2A000-memory.dmp

                          Filesize

                          104KB

                        • memory/1592-166-0x0000000000A30000-0x0000000000A31000-memory.dmp

                          Filesize

                          4KB

                        • memory/1620-121-0x0000000001250000-0x0000000001251000-memory.dmp

                          Filesize

                          4KB

                        • memory/1732-193-0x00000000001A0000-0x00000000001A1000-memory.dmp

                          Filesize

                          4KB

                        • memory/1844-184-0x00000000003C0000-0x00000000003FC000-memory.dmp

                          Filesize

                          240KB

                        • memory/1844-187-0x000000006CB21000-0x000000006CB23000-memory.dmp

                          Filesize

                          8KB

                        • memory/1992-60-0x0000000003DE0000-0x0000000003F1F000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/1992-59-0x0000000076A01000-0x0000000076A03000-memory.dmp

                          Filesize

                          8KB

                        • memory/2040-124-0x00000000012A0000-0x00000000012A1000-memory.dmp

                          Filesize

                          4KB

                        • memory/2084-180-0x0000000000400000-0x000000000041E000-memory.dmp

                          Filesize

                          120KB

                        • memory/2084-189-0x0000000000400000-0x000000000041E000-memory.dmp

                          Filesize

                          120KB

                        • memory/2200-170-0x0000000000400000-0x000000000041E000-memory.dmp

                          Filesize

                          120KB

                        • memory/2200-151-0x0000000000400000-0x000000000041E000-memory.dmp

                          Filesize

                          120KB

                        • memory/2920-188-0x00000000027F0000-0x000000000280C000-memory.dmp

                          Filesize

                          112KB