Resubmissions

15-10-2024 15:36

241015-s1zlzasdkc 10

01-07-2024 18:32

240701-w6yteawhmq 10

01-07-2024 14:52

240701-r82wmaxdnd 10

01-07-2024 14:52

240701-r8syqa1dpp 10

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

Analysis

  • max time kernel
    1795s
  • max time network
    1852s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    31-08-2021 19:51

General

  • Target

    Setup (17).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

raccoon

Botnet

10c753321b3ff323727f510579572aa4c5ea00cb

Attributes
  • url4cnc

    https://telete.in/bimboDinotrex

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

1

C2

37.0.8.88:44263

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 31 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 37 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (17).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (17).exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Users\Admin\Documents\NiiR9nb3gGyqZaCeu7p7mPw1.exe
      "C:\Users\Admin\Documents\NiiR9nb3gGyqZaCeu7p7mPw1.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1764
    • C:\Users\Admin\Documents\0QZkU29An0FqG6YuDIIXfNog.exe
      "C:\Users\Admin\Documents\0QZkU29An0FqG6YuDIIXfNog.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:380
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\0QZkU29An0FqG6YuDIIXfNog.exe"
        3⤵
          PID:1192
          • C:\Windows\SysWOW64\timeout.exe
            timeout /T 10 /NOBREAK
            4⤵
            • Delays execution with timeout.exe
            PID:1388
      • C:\Users\Admin\Documents\OxcNNG7JoQV_gVO55dvu8Wdv.exe
        "C:\Users\Admin\Documents\OxcNNG7JoQV_gVO55dvu8Wdv.exe"
        2⤵
        • Executes dropped EXE
        PID:972
      • C:\Users\Admin\Documents\zmnHsAPyulUqBGPuZERYZuN2.exe
        "C:\Users\Admin\Documents\zmnHsAPyulUqBGPuZERYZuN2.exe"
        2⤵
        • Executes dropped EXE
        PID:952
      • C:\Users\Admin\Documents\rDXQ7T03sabtYnnB6_TM0qHv.exe
        "C:\Users\Admin\Documents\rDXQ7T03sabtYnnB6_TM0qHv.exe"
        2⤵
        • Executes dropped EXE
        PID:1380
      • C:\Users\Admin\Documents\rt5Axfs4BAQYEQBUh1tZdVCY.exe
        "C:\Users\Admin\Documents\rt5Axfs4BAQYEQBUh1tZdVCY.exe"
        2⤵
        • Executes dropped EXE
        PID:976
      • C:\Users\Admin\Documents\tNafFR7uY809LaAaQd9kDQ0R.exe
        "C:\Users\Admin\Documents\tNafFR7uY809LaAaQd9kDQ0R.exe"
        2⤵
        • Executes dropped EXE
        PID:524
      • C:\Users\Admin\Documents\vlSrxB1m2CHuU5Z_ZxfOaEi7.exe
        "C:\Users\Admin\Documents\vlSrxB1m2CHuU5Z_ZxfOaEi7.exe"
        2⤵
        • Executes dropped EXE
        PID:1492
      • C:\Users\Admin\Documents\q2PdDZn2ndZ10rbfDCsoXaP9.exe
        "C:\Users\Admin\Documents\q2PdDZn2ndZ10rbfDCsoXaP9.exe"
        2⤵
        • Executes dropped EXE
        • Modifies system certificate store
        PID:1964
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\32576465434.exe"
          3⤵
          • Loads dropped DLL
          PID:2632
          • C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\32576465434.exe
            "C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\32576465434.exe"
            4⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Checks whether UAC is enabled
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:2452
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\28194627450.exe" /mix
          3⤵
          • Loads dropped DLL
          PID:2440
          • C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\28194627450.exe
            "C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\28194627450.exe" /mix
            4⤵
            • Executes dropped EXE
            • Checks processor information in registry
            PID:2508
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\55194997013.exe" /mix
          3⤵
          • Loads dropped DLL
          PID:2484
          • C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\55194997013.exe
            "C:\Users\Admin\AppData\Local\Temp\{BLU1-ZRdz3-VNmg-GTgsw}\55194997013.exe" /mix
            4⤵
              PID:1328
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im "q2PdDZn2ndZ10rbfDCsoXaP9.exe" /f & erase "C:\Users\Admin\Documents\q2PdDZn2ndZ10rbfDCsoXaP9.exe" & exit
            3⤵
              PID:2520
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /im "q2PdDZn2ndZ10rbfDCsoXaP9.exe" /f
                4⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1940
          • C:\Users\Admin\Documents\NEFTfnfNWiAWg_ixwWIzkRkb.exe
            "C:\Users\Admin\Documents\NEFTfnfNWiAWg_ixwWIzkRkb.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2044
            • C:\Users\Admin\Documents\NEFTfnfNWiAWg_ixwWIzkRkb.exe
              "C:\Users\Admin\Documents\NEFTfnfNWiAWg_ixwWIzkRkb.exe"
              3⤵
              • Executes dropped EXE
              • Modifies data under HKEY_USERS
              PID:2836
          • C:\Users\Admin\Documents\REiI_m8GuuuuY7bkaZ4whIpN.exe
            "C:\Users\Admin\Documents\REiI_m8GuuuuY7bkaZ4whIpN.exe"
            2⤵
            • Executes dropped EXE
            PID:908
          • C:\Users\Admin\Documents\b7BIDuSdP2EW71Xi8lJRot0e.exe
            "C:\Users\Admin\Documents\b7BIDuSdP2EW71Xi8lJRot0e.exe"
            2⤵
              PID:1572
            • C:\Users\Admin\Documents\Q_p4MdEosZzrTGSrUlROC_UT.exe
              "C:\Users\Admin\Documents\Q_p4MdEosZzrTGSrUlROC_UT.exe"
              2⤵
              • Executes dropped EXE
              PID:1624
            • C:\Users\Admin\Documents\H_C2crjCrgd6P2FophsfvKtN.exe
              "C:\Users\Admin\Documents\H_C2crjCrgd6P2FophsfvKtN.exe"
              2⤵
              • Executes dropped EXE
              • Modifies system certificate store
              PID:560
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 560 -s 860
                3⤵
                • Loads dropped DLL
                • Program crash
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:2392
            • C:\Users\Admin\Documents\d0mWwpz5ISc9iu5uY_uwiBdI.exe
              "C:\Users\Admin\Documents\d0mWwpz5ISc9iu5uY_uwiBdI.exe"
              2⤵
              • Executes dropped EXE
              PID:1172
            • C:\Users\Admin\Documents\hUeMNaFVVfoUslX9IEnIE8gg.exe
              "C:\Users\Admin\Documents\hUeMNaFVVfoUslX9IEnIE8gg.exe"
              2⤵
              • Executes dropped EXE
              • Checks BIOS information in registry
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:964
            • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
              "C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:980
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:1116
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:1248
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:1424
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:2072
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:2776
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:2824
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:2888
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:2904
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:2976
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                • Executes dropped EXE
                PID:3036
              • C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                C:\Users\Admin\Documents\x2M_I4MLAE9CPjadPg9xdjrD.exe
                3⤵
                  PID:3060
              • C:\Users\Admin\Documents\TlbAqBGLbltsUc3JMrRKY65q.exe
                "C:\Users\Admin\Documents\TlbAqBGLbltsUc3JMrRKY65q.exe"
                2⤵
                • Executes dropped EXE
                PID:1588
              • C:\Users\Admin\Documents\TyI_qjgIqW9WQkd_wxN3Mfil.exe
                "C:\Users\Admin\Documents\TyI_qjgIqW9WQkd_wxN3Mfil.exe"
                2⤵
                  PID:1988
                • C:\Users\Admin\Documents\vleH05gw_3JTCCYh1o4QSSMo.exe
                  "C:\Users\Admin\Documents\vleH05gw_3JTCCYh1o4QSSMo.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  PID:548
                  • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                    "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                    3⤵
                      PID:1756

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/380-133-0x0000000000F20000-0x00000000014B7000-memory.dmp

                  Filesize

                  5.6MB

                • memory/908-153-0x00000000008D0000-0x00000000008D1000-memory.dmp

                  Filesize

                  4KB

                • memory/976-149-0x0000000000EB0000-0x0000000000EB1000-memory.dmp

                  Filesize

                  4KB

                • memory/980-151-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

                  Filesize

                  4KB

                • memory/1080-60-0x0000000075AF1000-0x0000000075AF3000-memory.dmp

                  Filesize

                  8KB

                • memory/1080-61-0x0000000003970000-0x0000000003AAF000-memory.dmp

                  Filesize

                  1.2MB

                • memory/1116-165-0x0000000000400000-0x000000000044A000-memory.dmp

                  Filesize

                  296KB

                • memory/1116-160-0x0000000000400000-0x000000000044A000-memory.dmp

                  Filesize

                  296KB

                • memory/1172-137-0x00000000012A0000-0x00000000012A1000-memory.dmp

                  Filesize

                  4KB

                • memory/1492-141-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

                  Filesize

                  4KB

                • memory/1492-154-0x00000000003E0000-0x00000000003F9000-memory.dmp

                  Filesize

                  100KB

                • memory/1492-148-0x000000001AFB0000-0x000000001AFB2000-memory.dmp

                  Filesize

                  8KB

                • memory/1588-152-0x0000000001230000-0x0000000001231000-memory.dmp

                  Filesize

                  4KB

                • memory/1764-158-0x00000000003C0000-0x00000000003C1000-memory.dmp

                  Filesize

                  4KB

                • memory/2452-216-0x00000000003E0000-0x00000000003E1000-memory.dmp

                  Filesize

                  4KB