Resubmissions

15-10-2024 15:36

241015-s1zlzasdkc 10

01-07-2024 18:32

240701-w6yteawhmq 10

01-07-2024 14:52

240701-r82wmaxdnd 10

01-07-2024 14:52

240701-r8syqa1dpp 10

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

Analysis

  • max time kernel
    1795s
  • max time network
    1826s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    21-08-2021 07:49

General

  • Target

    Setup (22).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Path

C:\_readme.txt

Ransom Note
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-I6qIbIYiz9 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0326gDrgoIhWkjpi6UaOmNUxNpNYTaRdkeSa7OIrK1oCdwaed
URLs

https://we.tl/t-I6qIbIYiz9

Extracted

Family

redline

Botnet

www

C2

185.204.109.146:54891

Extracted

Family

redline

Botnet

Second_7.5K

C2

45.14.49.200:27625

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

19.08

C2

95.181.172.100:6795

Extracted

Family

redline

C2

193.38.55.57:7575

Extracted

Family

vidar

Version

40.1

Botnet

517

C2

https://eduarroma.tumblr.com/

Attributes
  • profile_id

    517

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 12 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 35 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 47 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 9 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (22).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (22).exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1836
    • C:\Users\Admin\Documents\ipW1PGsGqq3XNoyWPPWfTzK_.exe
      "C:\Users\Admin\Documents\ipW1PGsGqq3XNoyWPPWfTzK_.exe"
      2⤵
      • Executes dropped EXE
      PID:1820
    • C:\Users\Admin\Documents\_WyvBo9aVCUm4cJcCJl_lxOD.exe
      "C:\Users\Admin\Documents\_WyvBo9aVCUm4cJcCJl_lxOD.exe"
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1228
    • C:\Users\Admin\Documents\HxcjCpV8ZWSGPHHLwNm3YGJB.exe
      "C:\Users\Admin\Documents\HxcjCpV8ZWSGPHHLwNm3YGJB.exe"
      2⤵
      • Executes dropped EXE
      PID:1580
    • C:\Users\Admin\Documents\o69phiYvT6XH48V5DEt4WFZY.exe
      "C:\Users\Admin\Documents\o69phiYvT6XH48V5DEt4WFZY.exe"
      2⤵
      • Executes dropped EXE
      PID:1608
    • C:\Users\Admin\Documents\Dh_caTAtei0nJQxGgLhZBvD5.exe
      "C:\Users\Admin\Documents\Dh_caTAtei0nJQxGgLhZBvD5.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:284
    • C:\Users\Admin\Documents\AbYsfnOyfv6UT_wEPW4s_OWD.exe
      "C:\Users\Admin\Documents\AbYsfnOyfv6UT_wEPW4s_OWD.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1992
    • C:\Users\Admin\Documents\scOPX5CrWZkb1oDigTcVeTv0.exe
      "C:\Users\Admin\Documents\scOPX5CrWZkb1oDigTcVeTv0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:748
      • C:\Users\Admin\Documents\scOPX5CrWZkb1oDigTcVeTv0.exe
        C:\Users\Admin\Documents\scOPX5CrWZkb1oDigTcVeTv0.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2432
    • C:\Users\Admin\Documents\EmNyxMsZdjIGSFxR8zJHwUuR.exe
      "C:\Users\Admin\Documents\EmNyxMsZdjIGSFxR8zJHwUuR.exe"
      2⤵
      • Executes dropped EXE
      PID:1752
    • C:\Users\Admin\Documents\mr5BfBjZxlR6Vn7yr7qp2SRp.exe
      "C:\Users\Admin\Documents\mr5BfBjZxlR6Vn7yr7qp2SRp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1060
      • C:\Users\Admin\Documents\mr5BfBjZxlR6Vn7yr7qp2SRp.exe
        "C:\Users\Admin\Documents\mr5BfBjZxlR6Vn7yr7qp2SRp.exe"
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2228
    • C:\Users\Admin\Documents\QRKxa2dJEwla1dzT1bUWpE_E.exe
      "C:\Users\Admin\Documents\QRKxa2dJEwla1dzT1bUWpE_E.exe"
      2⤵
      • Executes dropped EXE
      PID:568
    • C:\Users\Admin\Documents\38AT1rXnHG5w4ALk3DCwSQoN.exe
      "C:\Users\Admin\Documents\38AT1rXnHG5w4ALk3DCwSQoN.exe"
      2⤵
      • Executes dropped EXE
      PID:1968
    • C:\Users\Admin\Documents\EGYqfoOD_sm9nckj5SGHLEOy.exe
      "C:\Users\Admin\Documents\EGYqfoOD_sm9nckj5SGHLEOy.exe"
      2⤵
      • Executes dropped EXE
      PID:1228
    • C:\Users\Admin\Documents\qAntDSFHfrM1xJebuj_bScZ3.exe
      "C:\Users\Admin\Documents\qAntDSFHfrM1xJebuj_bScZ3.exe"
      2⤵
        PID:1144
      • C:\Users\Admin\Documents\Sg0GWvxh9PJZuIje4iOVEJE0.exe
        "C:\Users\Admin\Documents\Sg0GWvxh9PJZuIje4iOVEJE0.exe"
        2⤵
        • Executes dropped EXE
        • Modifies system certificate store
        PID:1764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1764 -s 1316
          3⤵
          • Loads dropped DLL
          • Program crash
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:1220
      • C:\Users\Admin\Documents\VrfWcSZzr0K0Cvd0w8xiC6nE.exe
        "C:\Users\Admin\Documents\VrfWcSZzr0K0Cvd0w8xiC6nE.exe"
        2⤵
        • Executes dropped EXE
        PID:268
      • C:\Users\Admin\Documents\vA8ljsS6Dgfp2FTuX2EbMa0w.exe
        "C:\Users\Admin\Documents\vA8ljsS6Dgfp2FTuX2EbMa0w.exe"
        2⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2172
      • C:\Users\Admin\Documents\xSD9cf8pr8QOfTyn6KLCB1sc.exe
        "C:\Users\Admin\Documents\xSD9cf8pr8QOfTyn6KLCB1sc.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2152
        • C:\Users\Admin\AppData\Local\Temp\is-8B374.tmp\xSD9cf8pr8QOfTyn6KLCB1sc.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-8B374.tmp\xSD9cf8pr8QOfTyn6KLCB1sc.tmp" /SL5="$9018A,138429,56832,C:\Users\Admin\Documents\xSD9cf8pr8QOfTyn6KLCB1sc.exe"
          3⤵
          • Executes dropped EXE
          PID:1464
      • C:\Users\Admin\Documents\s1d1B6NZJa1_DkKkD908E6fl.exe
        "C:\Users\Admin\Documents\s1d1B6NZJa1_DkKkD908E6fl.exe"
        2⤵
        • Executes dropped EXE
        PID:2124
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c taskkill /im "s1d1B6NZJa1_DkKkD908E6fl.exe" /f & erase "C:\Users\Admin\Documents\s1d1B6NZJa1_DkKkD908E6fl.exe" & exit
          3⤵
            PID:2884
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /im "s1d1B6NZJa1_DkKkD908E6fl.exe" /f
              4⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1628
        • C:\Users\Admin\Documents\JHfcF8mrKOrS4Mm6db_RcGiq.exe
          "C:\Users\Admin\Documents\JHfcF8mrKOrS4Mm6db_RcGiq.exe"
          2⤵
          • Executes dropped EXE
          PID:2100
      • C:\Users\Admin\AppData\Local\Temp\203D.exe
        C:\Users\Admin\AppData\Local\Temp\203D.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        PID:2612
        • C:\Users\Admin\AppData\Local\Temp\203D.exe
          C:\Users\Admin\AppData\Local\Temp\203D.exe
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Modifies system certificate store
          PID:2440
          • C:\Windows\SysWOW64\icacls.exe
            icacls "C:\Users\Admin\AppData\Local\970f7a99-eb71-4b12-9753-8c9b19fad877" /deny *S-1-1-0:(OI)(CI)(DE,DC)
            3⤵
            • Modifies file permissions
            PID:2780
          • C:\Users\Admin\AppData\Local\Temp\203D.exe
            "C:\Users\Admin\AppData\Local\Temp\203D.exe" --Admin IsNotAutoStart IsNotTask
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            PID:2700
            • C:\Users\Admin\AppData\Local\Temp\203D.exe
              "C:\Users\Admin\AppData\Local\Temp\203D.exe" --Admin IsNotAutoStart IsNotTask
              4⤵
              • Executes dropped EXE
              • Modifies extensions of user files
              • Loads dropped DLL
              PID:2204
              • C:\Users\Admin\AppData\Local\32146307-18f8-4b18-816d-262a3ae3f089\build2.exe
                "C:\Users\Admin\AppData\Local\32146307-18f8-4b18-816d-262a3ae3f089\build2.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:976
                • C:\Users\Admin\AppData\Local\32146307-18f8-4b18-816d-262a3ae3f089\build2.exe
                  "C:\Users\Admin\AppData\Local\32146307-18f8-4b18-816d-262a3ae3f089\build2.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2560
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2560 -s 888
                    7⤵
                    • Loads dropped DLL
                    • Program crash
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:340
              • C:\Users\Admin\AppData\Local\32146307-18f8-4b18-816d-262a3ae3f089\build3.exe
                "C:\Users\Admin\AppData\Local\32146307-18f8-4b18-816d-262a3ae3f089\build3.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2364
                • C:\Users\Admin\AppData\Local\32146307-18f8-4b18-816d-262a3ae3f089\build3.exe
                  "C:\Users\Admin\AppData\Local\32146307-18f8-4b18-816d-262a3ae3f089\build3.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:3000
                  • C:\Windows\SysWOW64\schtasks.exe
                    /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                    7⤵
                    • Creates scheduled task(s)
                    PID:2692
      • C:\Users\Admin\AppData\Local\Temp\5800.exe
        C:\Users\Admin\AppData\Local\Temp\5800.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2652
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {8B22BB6D-E934-4524-87A9-DDDE878EBFF6} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
        1⤵
          PID:2920
          • C:\Users\Admin\AppData\Roaming\gwavudv
            C:\Users\Admin\AppData\Roaming\gwavudv
            2⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:3056
          • C:\Users\Admin\AppData\Local\970f7a99-eb71-4b12-9753-8c9b19fad877\203D.exe
            C:\Users\Admin\AppData\Local\970f7a99-eb71-4b12-9753-8c9b19fad877\203D.exe --Task
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:112
            • C:\Users\Admin\AppData\Local\970f7a99-eb71-4b12-9753-8c9b19fad877\203D.exe
              C:\Users\Admin\AppData\Local\970f7a99-eb71-4b12-9753-8c9b19fad877\203D.exe --Task
              3⤵
              • Executes dropped EXE
              PID:2740
          • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
            C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
            2⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:2472
            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
              3⤵
                PID:284
            • C:\Users\Admin\AppData\Roaming\gwavudv
              C:\Users\Admin\AppData\Roaming\gwavudv
              2⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:3016

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/284-108-0x0000000001100000-0x0000000001101000-memory.dmp

            Filesize

            4KB

          • memory/748-107-0x0000000000A30000-0x0000000000A31000-memory.dmp

            Filesize

            4KB

          • memory/1228-102-0x0000000000220000-0x0000000000229000-memory.dmp

            Filesize

            36KB

          • memory/1228-104-0x0000000000400000-0x00000000023B0000-memory.dmp

            Filesize

            31.7MB

          • memory/1380-121-0x0000000002710000-0x0000000002726000-memory.dmp

            Filesize

            88KB

          • memory/1580-122-0x0000000000A00000-0x0000000000A01000-memory.dmp

            Filesize

            4KB

          • memory/1608-94-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/1752-124-0x0000000000FC0000-0x0000000000FC1000-memory.dmp

            Filesize

            4KB

          • memory/1820-109-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

            Filesize

            4KB

          • memory/1836-61-0x0000000003E90000-0x0000000003FCF000-memory.dmp

            Filesize

            1.2MB

          • memory/1836-60-0x00000000757D1000-0x00000000757D3000-memory.dmp

            Filesize

            8KB

          • memory/1992-195-0x0000000000CB0000-0x0000000000CB1000-memory.dmp

            Filesize

            4KB

          • memory/2100-164-0x0000000002D20000-0x0000000002D3C000-memory.dmp

            Filesize

            112KB

          • memory/2172-156-0x0000000001360000-0x0000000001361000-memory.dmp

            Filesize

            4KB

          • memory/2432-161-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2432-155-0x0000000000400000-0x000000000041E000-memory.dmp

            Filesize

            120KB

          • memory/2440-176-0x0000000000400000-0x0000000000537000-memory.dmp

            Filesize

            1.2MB

          • memory/2560-201-0x0000000000400000-0x00000000004A1000-memory.dmp

            Filesize

            644KB

          • memory/2652-169-0x00000000003D0000-0x00000000003EC000-memory.dmp

            Filesize

            112KB

          • memory/2652-170-0x0000000002470000-0x000000000248A000-memory.dmp

            Filesize

            104KB

          • memory/3000-204-0x0000000000400000-0x0000000000406000-memory.dmp

            Filesize

            24KB