Resubmissions

26-09-2021 14:45

210926-r4qb2aehcm 10

26-09-2021 14:41

210926-r2wq2afaa9 10

Analysis

  • max time kernel
    602s
  • max time network
    445s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 14:45

General

  • Target

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe

  • Size

    139KB

  • MD5

    3e201fc20a90e669990e2994d2114b83

  • SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

  • SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

  • SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installszxc

C2

138.124.186.2:27999

Extracted

Family

redline

Botnet

z0rm1onbuild

C2

45.156.21.209:56326

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
    "C:\Users\Admin\AppData\Local\Temp\c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe
      "C:\Users\Admin\AppData\Local\Temp\c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2676
  • C:\Users\Admin\AppData\Local\Temp\476.exe
    C:\Users\Admin\AppData\Local\Temp\476.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Users\Admin\AppData\Local\Temp\476.exe
      C:\Users\Admin\AppData\Local\Temp\476.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3568
  • C:\Users\Admin\AppData\Local\Temp\A09D.exe
    C:\Users\Admin\AppData\Local\Temp\A09D.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:508
  • C:\Users\Admin\AppData\Roaming\jhufgts
    C:\Users\Admin\AppData\Roaming\jhufgts
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Roaming\jhufgts
      C:\Users\Admin\AppData\Roaming\jhufgts
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3880
  • C:\Users\Admin\AppData\Local\Temp\4546.exe
    C:\Users\Admin\AppData\Local\Temp\4546.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\ProgramData\Stub.exe
      "C:\ProgramData\Stub.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3996
  • C:\Users\Admin\AppData\Local\Temp\49EA.exe
    C:\Users\Admin\AppData\Local\Temp\49EA.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3872

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Stub.exe
    MD5

    d04d4d9896a08dc0ec357ca574814a1b

    SHA1

    c505429beddc51abc26c29e5ee96df5f44a8f171

    SHA256

    dff7a52513235d80ee44e0a38c1b9078787d0482af66646b4a84c43bc539e2b3

    SHA512

    7cc60ebe0ce9966247868fa679076cc9258bcaf2f3b036249143c6d2eac41ef6d3396503b6434173b41cc6dc393b6cf58ed8919f3d8bcc5c44a03a59c0aa4cc0

  • C:\ProgramData\Stub.exe
    MD5

    d04d4d9896a08dc0ec357ca574814a1b

    SHA1

    c505429beddc51abc26c29e5ee96df5f44a8f171

    SHA256

    dff7a52513235d80ee44e0a38c1b9078787d0482af66646b4a84c43bc539e2b3

    SHA512

    7cc60ebe0ce9966247868fa679076cc9258bcaf2f3b036249143c6d2eac41ef6d3396503b6434173b41cc6dc393b6cf58ed8919f3d8bcc5c44a03a59c0aa4cc0

  • C:\Users\Admin\AppData\Local\Temp\4546.exe
    MD5

    f565831d19adf8e031e0eacccd65d339

    SHA1

    a20c300ac91be8f9f3497d11144ed511a31b7962

    SHA256

    6d4aeb893fda30cf349de8af13358009206ea3c4d094e771a3bd777aa4bd4a30

    SHA512

    2c75feacccce0b996e1773803ae7aa96d8236752fd89d995beedb66f0a9fc2b79cbc20c1f7e7c4e2d0176a116dd660625d54d3ceead876cdc0ef1cf334bb719e

  • C:\Users\Admin\AppData\Local\Temp\4546.exe
    MD5

    f565831d19adf8e031e0eacccd65d339

    SHA1

    a20c300ac91be8f9f3497d11144ed511a31b7962

    SHA256

    6d4aeb893fda30cf349de8af13358009206ea3c4d094e771a3bd777aa4bd4a30

    SHA512

    2c75feacccce0b996e1773803ae7aa96d8236752fd89d995beedb66f0a9fc2b79cbc20c1f7e7c4e2d0176a116dd660625d54d3ceead876cdc0ef1cf334bb719e

  • C:\Users\Admin\AppData\Local\Temp\476.exe
    MD5

    3e201fc20a90e669990e2994d2114b83

    SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

    SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

    SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

  • C:\Users\Admin\AppData\Local\Temp\476.exe
    MD5

    3e201fc20a90e669990e2994d2114b83

    SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

    SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

    SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

  • C:\Users\Admin\AppData\Local\Temp\476.exe
    MD5

    3e201fc20a90e669990e2994d2114b83

    SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

    SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

    SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

  • C:\Users\Admin\AppData\Local\Temp\49EA.exe
    MD5

    f8f0436e76f30bf85e2ab4726a30b045

    SHA1

    e46f335b9c285f4f2b835023e5243bedca946cf7

    SHA256

    98052d1777da23c857cffdbe92d2b851b7f4f8b8ce3f2707b5fc00daf5b3a1e2

    SHA512

    b986898bae2dbc5deef89678360e45101a4921fd888a32f0d8cac6db8d609375fc919bfcf8ea2adee6e33ff001763c31c9e28879791c7ce461eb5543e4f74c21

  • C:\Users\Admin\AppData\Local\Temp\49EA.exe
    MD5

    f8f0436e76f30bf85e2ab4726a30b045

    SHA1

    e46f335b9c285f4f2b835023e5243bedca946cf7

    SHA256

    98052d1777da23c857cffdbe92d2b851b7f4f8b8ce3f2707b5fc00daf5b3a1e2

    SHA512

    b986898bae2dbc5deef89678360e45101a4921fd888a32f0d8cac6db8d609375fc919bfcf8ea2adee6e33ff001763c31c9e28879791c7ce461eb5543e4f74c21

  • C:\Users\Admin\AppData\Local\Temp\A09D.exe
    MD5

    f853fe6b26dcf67545675aec618f3a99

    SHA1

    a70f5ffd6dac789909ccb19dfb31272a520c7bc0

    SHA256

    091ba447af0f0cabd66484b3f81e909ca01be4e27db9ccf42779174e04dad57a

    SHA512

    4764e88d5bdcf88447e0782c88fec18f5a1083b460829e16635a8602173f1a6813d3ff93866bef587f9f9b682451d4386bd765b2da580c69f7483b48f074bbd3

  • C:\Users\Admin\AppData\Local\Temp\A09D.exe
    MD5

    f853fe6b26dcf67545675aec618f3a99

    SHA1

    a70f5ffd6dac789909ccb19dfb31272a520c7bc0

    SHA256

    091ba447af0f0cabd66484b3f81e909ca01be4e27db9ccf42779174e04dad57a

    SHA512

    4764e88d5bdcf88447e0782c88fec18f5a1083b460829e16635a8602173f1a6813d3ff93866bef587f9f9b682451d4386bd765b2da580c69f7483b48f074bbd3

  • C:\Users\Admin\AppData\Roaming\jhufgts
    MD5

    3e201fc20a90e669990e2994d2114b83

    SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

    SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

    SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

  • C:\Users\Admin\AppData\Roaming\jhufgts
    MD5

    3e201fc20a90e669990e2994d2114b83

    SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

    SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

    SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

  • C:\Users\Admin\AppData\Roaming\jhufgts
    MD5

    3e201fc20a90e669990e2994d2114b83

    SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

    SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

    SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

  • memory/508-133-0x0000000006050000-0x0000000006051000-memory.dmp
    Filesize

    4KB

  • memory/508-126-0x0000000000000000-mapping.dmp
  • memory/508-134-0x0000000005910000-0x0000000005911000-memory.dmp
    Filesize

    4KB

  • memory/508-135-0x0000000005B50000-0x0000000005B51000-memory.dmp
    Filesize

    4KB

  • memory/508-136-0x0000000005970000-0x0000000005971000-memory.dmp
    Filesize

    4KB

  • memory/508-137-0x0000000005A30000-0x0000000005A31000-memory.dmp
    Filesize

    4KB

  • memory/508-138-0x00000000059B0000-0x00000000059B1000-memory.dmp
    Filesize

    4KB

  • memory/508-139-0x00000000073A0000-0x00000000073A1000-memory.dmp
    Filesize

    4KB

  • memory/508-140-0x0000000007AA0000-0x0000000007AA1000-memory.dmp
    Filesize

    4KB

  • memory/508-141-0x0000000007300000-0x0000000007301000-memory.dmp
    Filesize

    4KB

  • memory/508-142-0x0000000007700000-0x0000000007701000-memory.dmp
    Filesize

    4KB

  • memory/508-143-0x0000000007820000-0x0000000007821000-memory.dmp
    Filesize

    4KB

  • memory/508-144-0x00000000084D0000-0x00000000084D1000-memory.dmp
    Filesize

    4KB

  • memory/508-145-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/508-146-0x00000000083D0000-0x00000000083D1000-memory.dmp
    Filesize

    4KB

  • memory/508-131-0x0000000000F70000-0x0000000000F71000-memory.dmp
    Filesize

    4KB

  • memory/508-129-0x00000000779D0000-0x0000000077B5E000-memory.dmp
    Filesize

    1.6MB

  • memory/2372-156-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/2372-153-0x0000000000000000-mapping.dmp
  • memory/2372-158-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/2492-117-0x00000000001E0000-0x00000000001E9000-memory.dmp
    Filesize

    36KB

  • memory/2676-115-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2676-116-0x0000000000402FA5-mapping.dmp
  • memory/3036-152-0x0000000002990000-0x00000000029A6000-memory.dmp
    Filesize

    88KB

  • memory/3036-125-0x0000000000A00000-0x0000000000A16000-memory.dmp
    Filesize

    88KB

  • memory/3036-118-0x0000000000570000-0x0000000000586000-memory.dmp
    Filesize

    88KB

  • memory/3500-119-0x0000000000000000-mapping.dmp
  • memory/3568-123-0x0000000000402FA5-mapping.dmp
  • memory/3872-166-0x0000000000D40000-0x0000000000D5E000-memory.dmp
    Filesize

    120KB

  • memory/3872-177-0x0000000000D80000-0x0000000000D81000-memory.dmp
    Filesize

    4KB

  • memory/3872-193-0x000000001B464000-0x000000001B465000-memory.dmp
    Filesize

    4KB

  • memory/3872-162-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/3872-192-0x00000000027D0000-0x00000000027D1000-memory.dmp
    Filesize

    4KB

  • memory/3872-159-0x0000000000000000-mapping.dmp
  • memory/3872-191-0x000000001B462000-0x000000001B464000-memory.dmp
    Filesize

    8KB

  • memory/3872-190-0x0000000002740000-0x0000000002741000-memory.dmp
    Filesize

    4KB

  • memory/3872-176-0x000000001BD80000-0x000000001BD81000-memory.dmp
    Filesize

    4KB

  • memory/3872-163-0x000000001B460000-0x000000001B462000-memory.dmp
    Filesize

    8KB

  • memory/3872-178-0x0000000000F10000-0x0000000000F11000-memory.dmp
    Filesize

    4KB

  • memory/3872-187-0x000000001C360000-0x000000001C361000-memory.dmp
    Filesize

    4KB

  • memory/3872-188-0x000000001CA60000-0x000000001CA61000-memory.dmp
    Filesize

    4KB

  • memory/3872-189-0x0000000002830000-0x0000000002831000-memory.dmp
    Filesize

    4KB

  • memory/3880-150-0x0000000000402FA5-mapping.dmp
  • memory/3996-175-0x0000000004D00000-0x0000000005306000-memory.dmp
    Filesize

    6.0MB

  • memory/3996-168-0x0000000000530000-0x0000000000531000-memory.dmp
    Filesize

    4KB

  • memory/3996-164-0x0000000000000000-mapping.dmp