Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
30-09-2021 02:56
Static task
static1
Behavioral task
behavioral1
Sample
539cd7419efcd8142d20462511e931d3.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
539cd7419efcd8142d20462511e931d3.exe
Resource
win10-en-20210920
General
-
Target
539cd7419efcd8142d20462511e931d3.exe
-
Size
240KB
-
MD5
539cd7419efcd8142d20462511e931d3
-
SHA1
2faf7df4c337ab8a4136560fd4b6fa0df8085bf7
-
SHA256
4ba939154ee9df1004629da3aee541a36eb4faabe421190ddbbbf1ccd195e03a
-
SHA512
a3ee44f0d4af926d6327af02229941e348fadc5d18d7d2b3278c3e6d3ee585af5c8f5be13fa89cd247dadf241ba08fce7c8c6e11d8959461d49305d38009ca45
Malware Config
Extracted
smokeloader
2020
http://fiskahlilian16.top/
http://paishancho17.top/
http://ydiannetter18.top/
http://azarehanelle19.top/
http://quericeriant20.top/
Extracted
raccoon
5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4
-
url4cnc
https://t.me/agrybirdsgamerept
Extracted
redline
Second BUILD
asyndenera.xyz:15667
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral2/memory/1788-171-0x00000000021A0000-0x00000000021BF000-memory.dmp family_redline behavioral2/memory/1788-173-0x0000000002470000-0x000000000248E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 2708 DCAA.exe 1880 E94D.exe 3168 F1EA.exe 1788 InternodesPiets_2021-09-29_21-00.exe 3848 Money10k_.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DCAA.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DCAA.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Money10k_.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Money10k_.exe -
Deletes itself 1 IoCs
pid Process 1588 Process not Found -
Loads dropped DLL 5 IoCs
pid Process 3168 F1EA.exe 3168 F1EA.exe 3168 F1EA.exe 3168 F1EA.exe 3168 F1EA.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000600000001ab98-120.dat themida behavioral2/memory/2708-122-0x00000000012E0000-0x00000000012E1000-memory.dmp themida behavioral2/files/0x001200000001aba1-159.dat themida behavioral2/memory/3848-162-0x00000000001B0000-0x00000000001B1000-memory.dmp themida -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DCAA.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Money10k_.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2708 DCAA.exe 3848 Money10k_.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2372 set thread context of 2588 2372 539cd7419efcd8142d20462511e931d3.exe 69 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 539cd7419efcd8142d20462511e931d3.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 539cd7419efcd8142d20462511e931d3.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 539cd7419efcd8142d20462511e931d3.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4008 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2588 539cd7419efcd8142d20462511e931d3.exe 2588 539cd7419efcd8142d20462511e931d3.exe 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found 1588 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1588 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2588 539cd7419efcd8142d20462511e931d3.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 2708 DCAA.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeDebugPrivilege 3848 Money10k_.exe Token: SeDebugPrivilege 1788 InternodesPiets_2021-09-29_21-00.exe Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found Token: SeShutdownPrivilege 1588 Process not Found Token: SeCreatePagefilePrivilege 1588 Process not Found -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2588 2372 539cd7419efcd8142d20462511e931d3.exe 69 PID 2372 wrote to memory of 2588 2372 539cd7419efcd8142d20462511e931d3.exe 69 PID 2372 wrote to memory of 2588 2372 539cd7419efcd8142d20462511e931d3.exe 69 PID 2372 wrote to memory of 2588 2372 539cd7419efcd8142d20462511e931d3.exe 69 PID 2372 wrote to memory of 2588 2372 539cd7419efcd8142d20462511e931d3.exe 69 PID 2372 wrote to memory of 2588 2372 539cd7419efcd8142d20462511e931d3.exe 69 PID 1588 wrote to memory of 2708 1588 Process not Found 70 PID 1588 wrote to memory of 2708 1588 Process not Found 70 PID 1588 wrote to memory of 2708 1588 Process not Found 70 PID 1588 wrote to memory of 1880 1588 Process not Found 72 PID 1588 wrote to memory of 1880 1588 Process not Found 72 PID 1588 wrote to memory of 3168 1588 Process not Found 73 PID 1588 wrote to memory of 3168 1588 Process not Found 73 PID 1588 wrote to memory of 3168 1588 Process not Found 73 PID 3168 wrote to memory of 356 3168 F1EA.exe 75 PID 3168 wrote to memory of 356 3168 F1EA.exe 75 PID 3168 wrote to memory of 356 3168 F1EA.exe 75 PID 356 wrote to memory of 4008 356 cmd.exe 77 PID 356 wrote to memory of 4008 356 cmd.exe 77 PID 356 wrote to memory of 4008 356 cmd.exe 77 PID 1880 wrote to memory of 1788 1880 E94D.exe 80 PID 1880 wrote to memory of 1788 1880 E94D.exe 80 PID 1880 wrote to memory of 1788 1880 E94D.exe 80 PID 1880 wrote to memory of 3848 1880 E94D.exe 82 PID 1880 wrote to memory of 3848 1880 E94D.exe 82 PID 1880 wrote to memory of 3848 1880 E94D.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\539cd7419efcd8142d20462511e931d3.exe"C:\Users\Admin\AppData\Local\Temp\539cd7419efcd8142d20462511e931d3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\539cd7419efcd8142d20462511e931d3.exe"C:\Users\Admin\AppData\Local\Temp\539cd7419efcd8142d20462511e931d3.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\DCAA.exeC:\Users\Admin\AppData\Local\Temp\DCAA.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
C:\Users\Admin\AppData\Local\Temp\E94D.exeC:\Users\Admin\AppData\Local\Temp\E94D.exe1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\InternodesPiets_2021-09-29_21-00.exe"C:\Users\Admin\AppData\Local\Temp\InternodesPiets_2021-09-29_21-00.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\Money10k_.exe"C:\Users\Admin\AppData\Local\Temp\Money10k_.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Users\Admin\AppData\Local\Temp\F1EA.exeC:\Users\Admin\AppData\Local\Temp\F1EA.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\F1EA.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:356 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:4008
-
-