Resubmissions

15-10-2024 15:36

241015-s1zlzasdkc 10

01-07-2024 18:32

240701-w6yteawhmq 10

01-07-2024 14:52

240701-r82wmaxdnd 10

01-07-2024 14:52

240701-r8syqa1dpp 10

11-03-2024 21:22

240311-z8dsssgg58 10

01-09-2021 13:18

210901-5bmxjspa5s 10

01-09-2021 13:04

210901-te4btfspqa 10

01-09-2021 05:12

210901-4wnkwm1p3j 10

31-08-2021 21:47

210831-41rp97dma2 10

31-08-2021 19:51

210831-359awwatje 10

Analysis

  • max time kernel
    248s
  • max time network
    1835s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    31-08-2021 19:51

General

  • Target

    Setup (2).exe

  • Size

    631KB

  • MD5

    cb927513ff8ebff4dd52a47f7e42f934

  • SHA1

    0de47c02a8adc4940a6c18621b4e4a619641d029

  • SHA256

    fd5c970806fba1500cbb6af5328329aeb43b8de3f02d90ec5d8cd1d57711622f

  • SHA512

    988c8fd886a9155b7d190faf2ce6b34d910efcffcf1c6251f18a9d0c804a0ea26a89679273033ac98b200363c536426efd1ae9de445c34e660369abb06f0071c

Malware Config

Extracted

Family

redline

Botnet

31.08

C2

95.181.152.47:15089

Extracted

Family

raccoon

Botnet

10c753321b3ff323727f510579572aa4c5ea00cb

Attributes
  • url4cnc

    https://telete.in/bimboDinotrex

rc4.plain
rc4.plain

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 30 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 35 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup (2).exe
    "C:\Users\Admin\AppData\Local\Temp\Setup (2).exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Users\Admin\Documents\bbo3pdJxZ2xm_j9Alli6o9qo.exe
      "C:\Users\Admin\Documents\bbo3pdJxZ2xm_j9Alli6o9qo.exe"
      2⤵
      • Executes dropped EXE
      PID:296
    • C:\Users\Admin\Documents\UAuA9SVou5zQRYA1RG3OI2xr.exe
      "C:\Users\Admin\Documents\UAuA9SVou5zQRYA1RG3OI2xr.exe"
      2⤵
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:1936
    • C:\Users\Admin\Documents\Mih6MbNZS0dnyxUeT_zJ4rUu.exe
      "C:\Users\Admin\Documents\Mih6MbNZS0dnyxUeT_zJ4rUu.exe"
      2⤵
      • Executes dropped EXE
      PID:1556
    • C:\Users\Admin\Documents\yQgPZNFqRwiNo2stTcRX2vco.exe
      "C:\Users\Admin\Documents\yQgPZNFqRwiNo2stTcRX2vco.exe"
      2⤵
      • Executes dropped EXE
      PID:1804
    • C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
      "C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1500
      • C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        3⤵
        • Executes dropped EXE
        PID:2580
      • C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        3⤵
        • Executes dropped EXE
        PID:2752
      • C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        3⤵
        • Executes dropped EXE
        PID:2868
      • C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        3⤵
        • Executes dropped EXE
        PID:2964
      • C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
        3⤵
          PID:584
        • C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
          C:\Users\Admin\Documents\sH1EhWqqVpn5rty938GRSOR0.exe
          3⤵
            PID:2120
        • C:\Users\Admin\Documents\5Wy1JJUmii3j0jRjsoQmNGzQ.exe
          "C:\Users\Admin\Documents\5Wy1JJUmii3j0jRjsoQmNGzQ.exe"
          2⤵
          • Executes dropped EXE
          PID:936
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Documents\5Wy1JJUmii3j0jRjsoQmNGzQ.exe"
            3⤵
              PID:672
              • C:\Windows\SysWOW64\timeout.exe
                timeout /T 10 /NOBREAK
                4⤵
                • Delays execution with timeout.exe
                PID:652
          • C:\Users\Admin\Documents\uGzai7ADdP1KipwtWsFByqq1.exe
            "C:\Users\Admin\Documents\uGzai7ADdP1KipwtWsFByqq1.exe"
            2⤵
            • Executes dropped EXE
            PID:1668
            • C:\Users\Admin\Documents\uGzai7ADdP1KipwtWsFByqq1.exe
              "C:\Users\Admin\Documents\uGzai7ADdP1KipwtWsFByqq1.exe" -u
              3⤵
              • Executes dropped EXE
              PID:2440
          • C:\Users\Admin\Documents\xnBbaFHTZBcjZqqohQ5XN74U.exe
            "C:\Users\Admin\Documents\xnBbaFHTZBcjZqqohQ5XN74U.exe"
            2⤵
            • Executes dropped EXE
            PID:1212
          • C:\Users\Admin\Documents\i2RAswwm_0w6fglgLBjh7rGj.exe
            "C:\Users\Admin\Documents\i2RAswwm_0w6fglgLBjh7rGj.exe"
            2⤵
            • Executes dropped EXE
            PID:1596
          • C:\Users\Admin\Documents\zsAiMPmqAYGks_rIqOwggLvt.exe
            "C:\Users\Admin\Documents\zsAiMPmqAYGks_rIqOwggLvt.exe"
            2⤵
              PID:1604
            • C:\Users\Admin\Documents\H5MvpVVRaRg7BQIMeuNiHnez.exe
              "C:\Users\Admin\Documents\H5MvpVVRaRg7BQIMeuNiHnez.exe"
              2⤵
              • Executes dropped EXE
              PID:1836
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{NT64-yu5jP-hi2M-JRG1h}\19308887027.exe"
                3⤵
                  PID:1808
                  • C:\Users\Admin\AppData\Local\Temp\{NT64-yu5jP-hi2M-JRG1h}\19308887027.exe
                    "C:\Users\Admin\AppData\Local\Temp\{NT64-yu5jP-hi2M-JRG1h}\19308887027.exe"
                    4⤵
                      PID:2708
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{NT64-yu5jP-hi2M-JRG1h}\04516753290.exe" /mix
                    3⤵
                      PID:2520
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c taskkill /im "H5MvpVVRaRg7BQIMeuNiHnez.exe" /f & erase "C:\Users\Admin\Documents\H5MvpVVRaRg7BQIMeuNiHnez.exe" & exit
                      3⤵
                        PID:2832
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /im "H5MvpVVRaRg7BQIMeuNiHnez.exe" /f
                          4⤵
                          • Kills process with taskkill
                          PID:1776
                    • C:\Users\Admin\Documents\4oxZzH3uH04sMlKVPIbzZo0Z.exe
                      "C:\Users\Admin\Documents\4oxZzH3uH04sMlKVPIbzZo0Z.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:1424
                    • C:\Users\Admin\Documents\XSgFub10G25q4sc3xtF_xyXu.exe
                      "C:\Users\Admin\Documents\XSgFub10G25q4sc3xtF_xyXu.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:1016
                    • C:\Users\Admin\Documents\qOBFOv51Szh0OdimTjfYfsBS.exe
                      "C:\Users\Admin\Documents\qOBFOv51Szh0OdimTjfYfsBS.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:1624
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 864
                        3⤵
                        • Program crash
                        PID:2860
                    • C:\Users\Admin\Documents\7aM2g6yJJzkNIT3EA92mGRPZ.exe
                      "C:\Users\Admin\Documents\7aM2g6yJJzkNIT3EA92mGRPZ.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Program Files directory
                      PID:1292
                      • C:\Program Files (x86)\Company\NewProduct\cutm3.exe
                        "C:\Program Files (x86)\Company\NewProduct\cutm3.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:2640
                      • C:\Program Files (x86)\Company\NewProduct\inst001.exe
                        "C:\Program Files (x86)\Company\NewProduct\inst001.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:2624
                      • C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe
                        "C:\Program Files (x86)\Company\NewProduct\md8_8eus.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:2700
                    • C:\Users\Admin\Documents\aUHtpCVzev7ZuuT_mRV2MKyQ.exe
                      "C:\Users\Admin\Documents\aUHtpCVzev7ZuuT_mRV2MKyQ.exe"
                      2⤵
                      • Executes dropped EXE
                      PID:604
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{CLBf-FgPXc-KEDc-bYsiE}\60724925144.exe"
                        3⤵
                          PID:2056
                          • C:\Users\Admin\AppData\Local\Temp\{CLBf-FgPXc-KEDc-bYsiE}\60724925144.exe
                            "C:\Users\Admin\AppData\Local\Temp\{CLBf-FgPXc-KEDc-bYsiE}\60724925144.exe"
                            4⤵
                              PID:1192
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{CLBf-FgPXc-KEDc-bYsiE}\77525448587.exe" /mix
                            3⤵
                              PID:1944
                              • C:\Users\Admin\AppData\Local\Temp\{CLBf-FgPXc-KEDc-bYsiE}\77525448587.exe
                                "C:\Users\Admin\AppData\Local\Temp\{CLBf-FgPXc-KEDc-bYsiE}\77525448587.exe" /mix
                                4⤵
                                  PID:2772
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c taskkill /im "aUHtpCVzev7ZuuT_mRV2MKyQ.exe" /f & erase "C:\Users\Admin\Documents\aUHtpCVzev7ZuuT_mRV2MKyQ.exe" & exit
                                3⤵
                                  PID:2952
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /im "aUHtpCVzev7ZuuT_mRV2MKyQ.exe" /f
                                    4⤵
                                    • Kills process with taskkill
                                    PID:1716
                              • C:\Users\Admin\Documents\TTlWM4TBqZBXWoZWBOOj5hXo.exe
                                "C:\Users\Admin\Documents\TTlWM4TBqZBXWoZWBOOj5hXo.exe"
                                2⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:1984
                              • C:\Users\Admin\Documents\3R424DfQ17O9059Je6WcETob.exe
                                "C:\Users\Admin\Documents\3R424DfQ17O9059Je6WcETob.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:744
                              • C:\Users\Admin\Documents\M4FlbmJtq5_vDM8opDEp54Rl.exe
                                "C:\Users\Admin\Documents\M4FlbmJtq5_vDM8opDEp54Rl.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:1572
                              • C:\Users\Admin\Documents\pB4kWujXxg7Dkj0UAO8IeYYz.exe
                                "C:\Users\Admin\Documents\pB4kWujXxg7Dkj0UAO8IeYYz.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2096
                              • C:\Users\Admin\Documents\sBPoxHvgUDxl8Jjlk8Qj8zE7.exe
                                "C:\Users\Admin\Documents\sBPoxHvgUDxl8Jjlk8Qj8zE7.exe"
                                2⤵
                                • Executes dropped EXE
                                PID:2064
                                • C:\Users\Admin\Documents\sBPoxHvgUDxl8Jjlk8Qj8zE7.exe
                                  "C:\Users\Admin\Documents\sBPoxHvgUDxl8Jjlk8Qj8zE7.exe"
                                  3⤵
                                    PID:2460
                                • C:\Users\Admin\Documents\_eECN9ibu7u5_H2SpfKpRYLR.exe
                                  "C:\Users\Admin\Documents\_eECN9ibu7u5_H2SpfKpRYLR.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  PID:1676
                                  • C:\Users\Admin\Documents\_eECN9ibu7u5_H2SpfKpRYLR.exe
                                    "C:\Users\Admin\Documents\_eECN9ibu7u5_H2SpfKpRYLR.exe"
                                    3⤵
                                      PID:1704
                                  • C:\Users\Admin\Documents\zQhRsTevEnA1Iv7b3CaEVJ5c.exe
                                    "C:\Users\Admin\Documents\zQhRsTevEnA1Iv7b3CaEVJ5c.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    PID:1548
                                • C:\Windows\system32\rundll32.exe
                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                  1⤵
                                  • Process spawned unexpected child process
                                  PID:828
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                                    2⤵
                                      PID:2412

                                  Network

                                  MITRE ATT&CK Enterprise v6

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • memory/604-160-0x0000000000220000-0x000000000024F000-memory.dmp

                                    Filesize

                                    188KB

                                  • memory/936-227-0x00000000009A0000-0x0000000000F37000-memory.dmp

                                    Filesize

                                    5.6MB

                                  • memory/1016-145-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1212-156-0x00000000009A0000-0x00000000009A1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1500-158-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1548-163-0x0000000000830000-0x0000000000831000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1556-97-0x0000000000A30000-0x0000000000A31000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1572-161-0x0000000000E10000-0x0000000000E11000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1596-155-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1632-60-0x0000000075411000-0x0000000075413000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/1632-61-0x0000000003CE0000-0x0000000003E1F000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/1676-233-0x0000000005DE0000-0x0000000005EBB000-memory.dmp

                                    Filesize

                                    876KB

                                  • memory/1676-232-0x00000000055A0000-0x000000000568F000-memory.dmp

                                    Filesize

                                    956KB

                                  • memory/1676-157-0x0000000000BD0000-0x0000000000BD1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1676-231-0x00000000002C0000-0x00000000002D6000-memory.dmp

                                    Filesize

                                    88KB

                                  • memory/1704-234-0x0000000000400000-0x00000000004D7000-memory.dmp

                                    Filesize

                                    860KB

                                  • memory/1936-177-0x0000000000E20000-0x0000000000E21000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/1984-188-0x0000000000D40000-0x0000000000D41000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/2580-171-0x0000000000400000-0x0000000000422000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/2580-181-0x0000000000400000-0x0000000000422000-memory.dmp

                                    Filesize

                                    136KB

                                  • memory/2708-217-0x00000000008F0000-0x00000000008F1000-memory.dmp

                                    Filesize

                                    4KB