Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    08-12-2021 17:44

General

  • Target

    5acb8f20c0b92063e91cf94e2ad686e9c9dbf74f185361b78a8b7bdbd81c0ba7.exe

  • Size

    234KB

  • MD5

    f8bbf08d10d25f581f0c72b8821d0e80

  • SHA1

    365a5e56870bf91ddd085d0b4cad7f731199e003

  • SHA256

    5acb8f20c0b92063e91cf94e2ad686e9c9dbf74f185361b78a8b7bdbd81c0ba7

  • SHA512

    f0b78a508e8449e64af45b1ef8e57ade04b2a5e46fdf63190cb22094db7c1cbf6097e47429bde3580ef7cd27c4e358fe7fa173f798ce093d38c5708320de7bd4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Extracted

Family

systembc

C2

185.209.30.180:4001

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5acb8f20c0b92063e91cf94e2ad686e9c9dbf74f185361b78a8b7bdbd81c0ba7.exe
    "C:\Users\Admin\AppData\Local\Temp\5acb8f20c0b92063e91cf94e2ad686e9c9dbf74f185361b78a8b7bdbd81c0ba7.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2732
  • C:\Users\Admin\AppData\Local\Temp\8866.exe
    C:\Users\Admin\AppData\Local\Temp\8866.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:2548
  • C:\Users\Admin\AppData\Local\Temp\920C.exe
    C:\Users\Admin\AppData\Local\Temp\920C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Users\Admin\AppData\Local\Temp\120721_.exe
      "C:\Users\Admin\AppData\Local\Temp\120721_.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3720
    • C:\Users\Admin\AppData\Local\Temp\ferrari2.exe
      "C:\Users\Admin\AppData\Local\Temp\ferrari2.exe"
      2⤵
        PID:1588
      • C:\Users\Admin\AppData\Local\Temp\gkm4040_crypted2.exe
        "C:\Users\Admin\AppData\Local\Temp\gkm4040_crypted2.exe"
        2⤵
          PID:3808
      • C:\Users\Admin\AppData\Local\Temp\A42D.exe
        C:\Users\Admin\AppData\Local\Temp\A42D.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:2908
      • C:\Users\Admin\AppData\Local\Temp\CCE4.exe
        C:\Users\Admin\AppData\Local\Temp\CCE4.exe
        1⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        PID:2240
      • C:\Users\Admin\AppData\Local\Temp\CCE4.exe
        C:\Users\Admin\AppData\Local\Temp\CCE4.exe start
        1⤵
        • Executes dropped EXE
        PID:3836

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\120721_.exe
        MD5

        4058653cf590a72f1ce4d014a8e4b864

        SHA1

        e28b2c830b299f449814e522ec27c042f6a56e93

        SHA256

        d8f5064942fcb0a86a9f12eea8de7b67efc5a874843484d770cad49a2db1ebc0

        SHA512

        37e34dd71c005d86b7b2a1a5bf66c17b99a827b06ad25acd777251996ed75b88d6c20a72063281ad95cf93ea9c6534bc73bcc4480074a762dff932c966876842

      • C:\Users\Admin\AppData\Local\Temp\120721_.exe
        MD5

        4058653cf590a72f1ce4d014a8e4b864

        SHA1

        e28b2c830b299f449814e522ec27c042f6a56e93

        SHA256

        d8f5064942fcb0a86a9f12eea8de7b67efc5a874843484d770cad49a2db1ebc0

        SHA512

        37e34dd71c005d86b7b2a1a5bf66c17b99a827b06ad25acd777251996ed75b88d6c20a72063281ad95cf93ea9c6534bc73bcc4480074a762dff932c966876842

      • C:\Users\Admin\AppData\Local\Temp\8866.exe
        MD5

        77ce7ab11225c5e723b7b1be0308e8c0

        SHA1

        709a8df1d49f28cf8c293694bbbbd0f07735829b

        SHA256

        d407b5c7d9568448f1e7387924fe4dded9e016632879c386c307ef5dcf63f496

        SHA512

        f73582206397db625bdefbbaf8abdc1a820ae8054eb2ef2a3ed18c8e00e8365c7ad81013b33990e4304619b3834a1b8b15c782905204add158fca686e2c25c3b

      • C:\Users\Admin\AppData\Local\Temp\8866.exe
        MD5

        77ce7ab11225c5e723b7b1be0308e8c0

        SHA1

        709a8df1d49f28cf8c293694bbbbd0f07735829b

        SHA256

        d407b5c7d9568448f1e7387924fe4dded9e016632879c386c307ef5dcf63f496

        SHA512

        f73582206397db625bdefbbaf8abdc1a820ae8054eb2ef2a3ed18c8e00e8365c7ad81013b33990e4304619b3834a1b8b15c782905204add158fca686e2c25c3b

      • C:\Users\Admin\AppData\Local\Temp\920C.exe
        MD5

        3ba1d635fed88d8af279be91b7007bae

        SHA1

        62a1d59c746cdb51e699114f410749384a70cf73

        SHA256

        3151b115c3370d5360286bfe3a053d0d543f0e5d21faa68fee167224e68d115a

        SHA512

        83254fb484bd40740e5e0483dcc7fd8ce612033b00238494fdcdc5a5dcb3503195e0e2694edd5d848c07e2ddc61cafdb7d331afc4792ccd788837ebbce18bfeb

      • C:\Users\Admin\AppData\Local\Temp\920C.exe
        MD5

        3ba1d635fed88d8af279be91b7007bae

        SHA1

        62a1d59c746cdb51e699114f410749384a70cf73

        SHA256

        3151b115c3370d5360286bfe3a053d0d543f0e5d21faa68fee167224e68d115a

        SHA512

        83254fb484bd40740e5e0483dcc7fd8ce612033b00238494fdcdc5a5dcb3503195e0e2694edd5d848c07e2ddc61cafdb7d331afc4792ccd788837ebbce18bfeb

      • C:\Users\Admin\AppData\Local\Temp\A42D.exe
        MD5

        f80418f12c03a56ac2e8d8b189c13750

        SHA1

        cd0b728375e4e178b50bca8ad65ce79aede30d37

        SHA256

        cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716

        SHA512

        e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196

      • C:\Users\Admin\AppData\Local\Temp\A42D.exe
        MD5

        f80418f12c03a56ac2e8d8b189c13750

        SHA1

        cd0b728375e4e178b50bca8ad65ce79aede30d37

        SHA256

        cbc5d7db8e27b2369a1d83c2d8615c1dbb6263e8b80c4b12a86493c9df093716

        SHA512

        e3fb85cc08a94193528ecc760b58904df47aa302419267c5b3386468e1d7fdece63fee05d8d95a083637b70a24035d3123c94463111ba372b39fcc69787aa196

      • C:\Users\Admin\AppData\Local\Temp\CCE4.exe
        MD5

        fd4e0205ce36f99ff343a78ec3e251bc

        SHA1

        b633df31339acb69f708a41fd227298420fd4036

        SHA256

        617f9d822418a44cac50b28755f2d075fac1c2de21995820912f07f4b4ee8075

        SHA512

        f413a054603bc0bc86d1657e3960c4b691e7900be36e9470a408264cb63ad0eb9d7cea7b83dbfdf7f727ea5c359d7d6ab5b565ab60976735d67f00c5a082f50e

      • C:\Users\Admin\AppData\Local\Temp\CCE4.exe
        MD5

        fd4e0205ce36f99ff343a78ec3e251bc

        SHA1

        b633df31339acb69f708a41fd227298420fd4036

        SHA256

        617f9d822418a44cac50b28755f2d075fac1c2de21995820912f07f4b4ee8075

        SHA512

        f413a054603bc0bc86d1657e3960c4b691e7900be36e9470a408264cb63ad0eb9d7cea7b83dbfdf7f727ea5c359d7d6ab5b565ab60976735d67f00c5a082f50e

      • C:\Users\Admin\AppData\Local\Temp\CCE4.exe
        MD5

        fd4e0205ce36f99ff343a78ec3e251bc

        SHA1

        b633df31339acb69f708a41fd227298420fd4036

        SHA256

        617f9d822418a44cac50b28755f2d075fac1c2de21995820912f07f4b4ee8075

        SHA512

        f413a054603bc0bc86d1657e3960c4b691e7900be36e9470a408264cb63ad0eb9d7cea7b83dbfdf7f727ea5c359d7d6ab5b565ab60976735d67f00c5a082f50e

      • C:\Users\Admin\AppData\Local\Temp\ferrari2.exe
        MD5

        0fc7b07fef185aa42fc44532348b6650

        SHA1

        a3f089a7e7ab028c3e5159f8599f8fafe8bab1cd

        SHA256

        d9af145ed7f6d88a19b63d60d9f05a3785762332b9a4f441feb639327f0d1b9d

        SHA512

        c9670bbd771b5df2f19990a87979d4faa2b07f1aa7f6d7842f0faebc7e15a97756ef7d002e66986ac538465906a1ee9a518d05fae63f5d9ec814553ef74aed4b

      • C:\Users\Admin\AppData\Local\Temp\ferrari2.exe
        MD5

        0fc7b07fef185aa42fc44532348b6650

        SHA1

        a3f089a7e7ab028c3e5159f8599f8fafe8bab1cd

        SHA256

        d9af145ed7f6d88a19b63d60d9f05a3785762332b9a4f441feb639327f0d1b9d

        SHA512

        c9670bbd771b5df2f19990a87979d4faa2b07f1aa7f6d7842f0faebc7e15a97756ef7d002e66986ac538465906a1ee9a518d05fae63f5d9ec814553ef74aed4b

      • C:\Users\Admin\AppData\Local\Temp\gkm4040_crypted2.exe
        MD5

        d8f82725a7bd1e3433d3a177f161cc5a

        SHA1

        035c552d841fb9827e7fdca7531b6e4c38409cfa

        SHA256

        f67c7daba78ba3285d4312caa71ae5537f85487b875796fe2e3554038042bd28

        SHA512

        2c98fd3ee25990158ddf82dd22f3708e6949a79cccc30a436dc73b61698ec84a3b557e435c5f7959f6b4a3429a81ed9235c6b40a044a2ace67b58432e77ff3d0

      • C:\Users\Admin\AppData\Local\Temp\gkm4040_crypted2.exe
        MD5

        53c17efca0e2ca5a07bd88823ea90ad6

        SHA1

        53c1a593ff526f12ff63d6c4ff304d0a2f5c21aa

        SHA256

        a46840e03397e9f419ac6e9dc31debc7d7662faffbdb240dd62f589e8c2faff3

        SHA512

        a6d3bf019dfbb66c6cbe7f9b7ff0774bfda9789c28290aef5029cb6712689eba4e5d4adcdd558e39347c9e131e228359c68046678ff89ccaa7a52cb357acb0fe

      • memory/1588-217-0x0000000000000000-mapping.dmp
      • memory/2240-197-0x0000000000400000-0x0000000002B74000-memory.dmp
        Filesize

        39.5MB

      • memory/2240-194-0x0000000002BD0000-0x0000000002BD6000-memory.dmp
        Filesize

        24KB

      • memory/2240-195-0x0000000002BF0000-0x0000000002D3A000-memory.dmp
        Filesize

        1.3MB

      • memory/2240-191-0x0000000000000000-mapping.dmp
      • memory/2548-134-0x0000000074F70000-0x00000000754F4000-memory.dmp
        Filesize

        5.5MB

      • memory/2548-123-0x0000000002D90000-0x0000000002D91000-memory.dmp
        Filesize

        4KB

      • memory/2548-138-0x0000000070950000-0x000000007099B000-memory.dmp
        Filesize

        300KB

      • memory/2548-119-0x0000000000000000-mapping.dmp
      • memory/2548-135-0x0000000075B40000-0x0000000076E88000-memory.dmp
        Filesize

        19.3MB

      • memory/2548-136-0x00000000058A0000-0x00000000058A1000-memory.dmp
        Filesize

        4KB

      • memory/2548-122-0x0000000000B60000-0x0000000000BC8000-memory.dmp
        Filesize

        416KB

      • memory/2548-137-0x00000000058B0000-0x00000000058B1000-memory.dmp
        Filesize

        4KB

      • memory/2548-124-0x0000000074DA0000-0x0000000074F62000-memory.dmp
        Filesize

        1.8MB

      • memory/2548-125-0x0000000077A90000-0x0000000077B81000-memory.dmp
        Filesize

        964KB

      • memory/2548-133-0x0000000005820000-0x0000000005821000-memory.dmp
        Filesize

        4KB

      • memory/2548-126-0x0000000000B60000-0x0000000000B61000-memory.dmp
        Filesize

        4KB

      • memory/2548-128-0x0000000072700000-0x0000000072780000-memory.dmp
        Filesize

        512KB

      • memory/2548-129-0x0000000002D40000-0x0000000002D85000-memory.dmp
        Filesize

        276KB

      • memory/2548-130-0x0000000005EC0000-0x0000000005EC1000-memory.dmp
        Filesize

        4KB

      • memory/2548-131-0x00000000057C0000-0x00000000057C1000-memory.dmp
        Filesize

        4KB

      • memory/2548-132-0x00000000059C0000-0x00000000059C1000-memory.dmp
        Filesize

        4KB

      • memory/2548-181-0x00000000079A0000-0x00000000079A1000-memory.dmp
        Filesize

        4KB

      • memory/2548-180-0x00000000072A0000-0x00000000072A1000-memory.dmp
        Filesize

        4KB

      • memory/2548-174-0x0000000005C90000-0x0000000005C91000-memory.dmp
        Filesize

        4KB

      • memory/2548-173-0x0000000005CB0000-0x0000000005CB1000-memory.dmp
        Filesize

        4KB

      • memory/2548-171-0x0000000005B90000-0x0000000005B91000-memory.dmp
        Filesize

        4KB

      • memory/2548-170-0x00000000069D0000-0x00000000069D1000-memory.dmp
        Filesize

        4KB

      • memory/2732-115-0x0000000000030000-0x0000000000038000-memory.dmp
        Filesize

        32KB

      • memory/2732-116-0x00000000001C0000-0x00000000001C9000-memory.dmp
        Filesize

        36KB

      • memory/2732-117-0x0000000000400000-0x000000000082D000-memory.dmp
        Filesize

        4.2MB

      • memory/2908-150-0x0000000000000000-mapping.dmp
      • memory/2908-156-0x0000000077A90000-0x0000000077B81000-memory.dmp
        Filesize

        964KB

      • memory/2908-169-0x0000000070950000-0x000000007099B000-memory.dmp
        Filesize

        300KB

      • memory/2908-159-0x0000000072700000-0x0000000072780000-memory.dmp
        Filesize

        512KB

      • memory/2908-165-0x0000000075B40000-0x0000000076E88000-memory.dmp
        Filesize

        19.3MB

      • memory/2908-157-0x0000000001280000-0x0000000001281000-memory.dmp
        Filesize

        4KB

      • memory/2908-155-0x0000000074DA0000-0x0000000074F62000-memory.dmp
        Filesize

        1.8MB

      • memory/2908-154-0x00000000011D0000-0x00000000011D1000-memory.dmp
        Filesize

        4KB

      • memory/2908-153-0x0000000001280000-0x00000000012EC000-memory.dmp
        Filesize

        432KB

      • memory/2908-166-0x0000000002CC0000-0x0000000002D05000-memory.dmp
        Filesize

        276KB

      • memory/2908-164-0x0000000074F70000-0x00000000754F4000-memory.dmp
        Filesize

        5.5MB

      • memory/2908-168-0x0000000005720000-0x0000000005721000-memory.dmp
        Filesize

        4KB

      • memory/3024-118-0x0000000000450000-0x0000000000466000-memory.dmp
        Filesize

        88KB

      • memory/3536-172-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
        Filesize

        4KB

      • memory/3536-149-0x00000000047F0000-0x0000000004DF6000-memory.dmp
        Filesize

        6.0MB

      • memory/3536-139-0x0000000000000000-mapping.dmp
      • memory/3536-142-0x0000000000020000-0x0000000000021000-memory.dmp
        Filesize

        4KB

      • memory/3720-204-0x0000000000B90000-0x0000000000B91000-memory.dmp
        Filesize

        4KB

      • memory/3720-207-0x0000000074DA0000-0x0000000074F62000-memory.dmp
        Filesize

        1.8MB

      • memory/3720-205-0x00000000008A0000-0x0000000000A76000-memory.dmp
        Filesize

        1.8MB

      • memory/3720-200-0x0000000000000000-mapping.dmp
      • memory/3720-203-0x00000000008A0000-0x0000000000A76000-memory.dmp
        Filesize

        1.8MB

      • memory/3720-209-0x00000000008A0000-0x00000000008A1000-memory.dmp
        Filesize

        4KB

      • memory/3720-223-0x00000000057B0000-0x00000000057B1000-memory.dmp
        Filesize

        4KB

      • memory/3720-208-0x0000000077A90000-0x0000000077B81000-memory.dmp
        Filesize

        964KB

      • memory/3720-206-0x0000000002C50000-0x0000000002C97000-memory.dmp
        Filesize

        284KB

      • memory/3808-224-0x0000000000000000-mapping.dmp
      • memory/3836-198-0x0000000002D80000-0x0000000002D85000-memory.dmp
        Filesize

        20KB

      • memory/3836-199-0x0000000000400000-0x0000000002B74000-memory.dmp
        Filesize

        39.5MB