Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    25-09-2021 08:39

General

  • Target

    905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327.exe

  • Size

    123KB

  • MD5

    0d5553e4a19d544d104aa8bbee6b1b29

  • SHA1

    fd330dcbfe8fe69974e393c2bc82c85d5f454247

  • SHA256

    905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327

  • SHA512

    ee6ac8cd9b10b320b738b6aa0793f103145cea1636f546efa0fce1593ea199b6bb248675755ccb84bdda5f5f4ede5cf9e53ab0e5a59e706d16585f192da500d7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

qq

C2

135.181.142.223:30397

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327.exe
    "C:\Users\Admin\AppData\Local\Temp\905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327.exe
      "C:\Users\Admin\AppData\Local\Temp\905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:4164
  • C:\Users\Admin\AppData\Local\Temp\E1CB.exe
    C:\Users\Admin\AppData\Local\Temp\E1CB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Users\Admin\AppData\Local\Temp\E1CB.exe
      C:\Users\Admin\AppData\Local\Temp\E1CB.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4624
  • C:\Users\Admin\AppData\Local\Temp\E537.exe
    C:\Users\Admin\AppData\Local\Temp\E537.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Local\Temp\E537.exe
      C:\Users\Admin\AppData\Local\Temp\E537.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4348
  • C:\Users\Admin\AppData\Roaming\ufgifsv
    C:\Users\Admin\AppData\Roaming\ufgifsv
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Users\Admin\AppData\Roaming\ufgifsv
      C:\Users\Admin\AppData\Roaming\ufgifsv
      2⤵
      • Executes dropped EXE
      PID:772
  • C:\Users\Admin\AppData\Local\Temp\FDF0.exe
    C:\Users\Admin\AppData\Local\Temp\FDF0.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:4504

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\E537.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\E1CB.exe
    MD5

    0d5553e4a19d544d104aa8bbee6b1b29

    SHA1

    fd330dcbfe8fe69974e393c2bc82c85d5f454247

    SHA256

    905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327

    SHA512

    ee6ac8cd9b10b320b738b6aa0793f103145cea1636f546efa0fce1593ea199b6bb248675755ccb84bdda5f5f4ede5cf9e53ab0e5a59e706d16585f192da500d7

  • C:\Users\Admin\AppData\Local\Temp\E1CB.exe
    MD5

    0d5553e4a19d544d104aa8bbee6b1b29

    SHA1

    fd330dcbfe8fe69974e393c2bc82c85d5f454247

    SHA256

    905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327

    SHA512

    ee6ac8cd9b10b320b738b6aa0793f103145cea1636f546efa0fce1593ea199b6bb248675755ccb84bdda5f5f4ede5cf9e53ab0e5a59e706d16585f192da500d7

  • C:\Users\Admin\AppData\Local\Temp\E1CB.exe
    MD5

    0d5553e4a19d544d104aa8bbee6b1b29

    SHA1

    fd330dcbfe8fe69974e393c2bc82c85d5f454247

    SHA256

    905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327

    SHA512

    ee6ac8cd9b10b320b738b6aa0793f103145cea1636f546efa0fce1593ea199b6bb248675755ccb84bdda5f5f4ede5cf9e53ab0e5a59e706d16585f192da500d7

  • C:\Users\Admin\AppData\Local\Temp\E537.exe
    MD5

    8df6ef1e48d3a33226c91bf4a93b0c8a

    SHA1

    e70ed102babe577b9481be056cb8cc0564bdc669

    SHA256

    5c08f9fc48f867d84001477316d7235e73483cc3fc6ac0f94ebd68564da016cd

    SHA512

    d5e021bfd927ebd9ce585bafe88970ea576f4e27752940e087a03d18568787d7442735495703cd8c02a4988e4ab13fcfc089956c9b109d250227b947b8dab1d0

  • C:\Users\Admin\AppData\Local\Temp\E537.exe
    MD5

    8df6ef1e48d3a33226c91bf4a93b0c8a

    SHA1

    e70ed102babe577b9481be056cb8cc0564bdc669

    SHA256

    5c08f9fc48f867d84001477316d7235e73483cc3fc6ac0f94ebd68564da016cd

    SHA512

    d5e021bfd927ebd9ce585bafe88970ea576f4e27752940e087a03d18568787d7442735495703cd8c02a4988e4ab13fcfc089956c9b109d250227b947b8dab1d0

  • C:\Users\Admin\AppData\Local\Temp\E537.exe
    MD5

    8df6ef1e48d3a33226c91bf4a93b0c8a

    SHA1

    e70ed102babe577b9481be056cb8cc0564bdc669

    SHA256

    5c08f9fc48f867d84001477316d7235e73483cc3fc6ac0f94ebd68564da016cd

    SHA512

    d5e021bfd927ebd9ce585bafe88970ea576f4e27752940e087a03d18568787d7442735495703cd8c02a4988e4ab13fcfc089956c9b109d250227b947b8dab1d0

  • C:\Users\Admin\AppData\Local\Temp\FDF0.exe
    MD5

    f853fe6b26dcf67545675aec618f3a99

    SHA1

    a70f5ffd6dac789909ccb19dfb31272a520c7bc0

    SHA256

    091ba447af0f0cabd66484b3f81e909ca01be4e27db9ccf42779174e04dad57a

    SHA512

    4764e88d5bdcf88447e0782c88fec18f5a1083b460829e16635a8602173f1a6813d3ff93866bef587f9f9b682451d4386bd765b2da580c69f7483b48f074bbd3

  • C:\Users\Admin\AppData\Local\Temp\FDF0.exe
    MD5

    f853fe6b26dcf67545675aec618f3a99

    SHA1

    a70f5ffd6dac789909ccb19dfb31272a520c7bc0

    SHA256

    091ba447af0f0cabd66484b3f81e909ca01be4e27db9ccf42779174e04dad57a

    SHA512

    4764e88d5bdcf88447e0782c88fec18f5a1083b460829e16635a8602173f1a6813d3ff93866bef587f9f9b682451d4386bd765b2da580c69f7483b48f074bbd3

  • C:\Users\Admin\AppData\Roaming\ufgifsv
    MD5

    0d5553e4a19d544d104aa8bbee6b1b29

    SHA1

    fd330dcbfe8fe69974e393c2bc82c85d5f454247

    SHA256

    905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327

    SHA512

    ee6ac8cd9b10b320b738b6aa0793f103145cea1636f546efa0fce1593ea199b6bb248675755ccb84bdda5f5f4ede5cf9e53ab0e5a59e706d16585f192da500d7

  • C:\Users\Admin\AppData\Roaming\ufgifsv
    MD5

    0d5553e4a19d544d104aa8bbee6b1b29

    SHA1

    fd330dcbfe8fe69974e393c2bc82c85d5f454247

    SHA256

    905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327

    SHA512

    ee6ac8cd9b10b320b738b6aa0793f103145cea1636f546efa0fce1593ea199b6bb248675755ccb84bdda5f5f4ede5cf9e53ab0e5a59e706d16585f192da500d7

  • C:\Users\Admin\AppData\Roaming\ufgifsv
    MD5

    0d5553e4a19d544d104aa8bbee6b1b29

    SHA1

    fd330dcbfe8fe69974e393c2bc82c85d5f454247

    SHA256

    905deb8731d287f33b690099dcf92356e5c671ba7339f4ebff3a704098286327

    SHA512

    ee6ac8cd9b10b320b738b6aa0793f103145cea1636f546efa0fce1593ea199b6bb248675755ccb84bdda5f5f4ede5cf9e53ab0e5a59e706d16585f192da500d7

  • memory/772-151-0x0000000000402FA5-mapping.dmp
  • memory/3048-118-0x0000000000430000-0x0000000000446000-memory.dmp
    Filesize

    88KB

  • memory/3048-153-0x00000000004A0000-0x00000000004B6000-memory.dmp
    Filesize

    88KB

  • memory/3420-125-0x0000000000050000-0x0000000000051000-memory.dmp
    Filesize

    4KB

  • memory/3420-128-0x0000000000B30000-0x0000000000B31000-memory.dmp
    Filesize

    4KB

  • memory/3420-132-0x0000000004FC0000-0x0000000004FC1000-memory.dmp
    Filesize

    4KB

  • memory/3420-131-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
    Filesize

    4KB

  • memory/3420-122-0x0000000000000000-mapping.dmp
  • memory/3420-127-0x00000000048A0000-0x00000000048A1000-memory.dmp
    Filesize

    4KB

  • memory/3536-119-0x0000000000000000-mapping.dmp
  • memory/3704-117-0x00000000001E0000-0x00000000001E9000-memory.dmp
    Filesize

    36KB

  • memory/4164-116-0x0000000000402FA5-mapping.dmp
  • memory/4164-115-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4348-154-0x00000000069D0000-0x00000000069D1000-memory.dmp
    Filesize

    4KB

  • memory/4348-134-0x000000000041C5CE-mapping.dmp
  • memory/4348-143-0x00000000050C0000-0x00000000056C6000-memory.dmp
    Filesize

    6.0MB

  • memory/4348-133-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/4348-142-0x0000000005150000-0x0000000005151000-memory.dmp
    Filesize

    4KB

  • memory/4348-141-0x0000000005110000-0x0000000005111000-memory.dmp
    Filesize

    4KB

  • memory/4348-140-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/4348-139-0x00000000012B0000-0x00000000012B1000-memory.dmp
    Filesize

    4KB

  • memory/4348-138-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/4348-164-0x0000000007060000-0x0000000007061000-memory.dmp
    Filesize

    4KB

  • memory/4348-155-0x00000000070D0000-0x00000000070D1000-memory.dmp
    Filesize

    4KB

  • memory/4348-157-0x0000000006CC0000-0x0000000006CC1000-memory.dmp
    Filesize

    4KB

  • memory/4504-159-0x00000000772D0000-0x000000007745E000-memory.dmp
    Filesize

    1.6MB

  • memory/4504-162-0x0000000000A00000-0x0000000000A01000-memory.dmp
    Filesize

    4KB

  • memory/4504-170-0x0000000005460000-0x0000000005461000-memory.dmp
    Filesize

    4KB

  • memory/4504-147-0x0000000000000000-mapping.dmp
  • memory/4504-179-0x00000000090B0000-0x00000000090B1000-memory.dmp
    Filesize

    4KB

  • memory/4624-145-0x0000000000402FA5-mapping.dmp