Analysis

  • max time kernel
    14s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-06-2021 06:11

General

  • Target

    678F949B944FEED0BFC4D93C6C99647D.exe

  • Size

    3.3MB

  • MD5

    678f949b944feed0bfc4d93c6c99647d

  • SHA1

    b110b968f3b98a63c9e18bb549c9a0d56473025b

  • SHA256

    a5004ff6ba57491d63f9d4037b08a86d2825bac37bf3246fa7467e0c7e553f86

  • SHA512

    21a123613150b938a2253974ba656fbde2e6cf9ef5275a7aa25909b1e1c68f1fcb7ee8b145ec7097ed8b817b1965e10a6a8c0cfae4314ed84fb414e70bedefb9

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

PUB57-1

C2

pupdatastart.store:80

pupdata.online:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 29 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\678F949B944FEED0BFC4D93C6C99647D.exe
    "C:\Users\Admin\AppData\Local\Temp\678F949B944FEED0BFC4D93C6C99647D.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c metina_1.exe
        3⤵
          PID:1284
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c metina_2.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\metina_2.exe
            metina_2.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1624
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c metina_3.exe
          3⤵
          • Loads dropped DLL
          PID:940
          • C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\metina_3.exe
            metina_3.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1708
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im metina_3.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\metina_3.exe" & del C:\ProgramData\*.dll & exit
              5⤵
                PID:2688
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im metina_3.exe /f
                  6⤵
                  • Kills process with taskkill
                  PID:2724
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 6
                  6⤵
                  • Delays execution with timeout.exe
                  PID:2792
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c metina_5.exe
            3⤵
              PID:1524
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c metina_6.exe
              3⤵
              • Loads dropped DLL
              PID:1900
              • C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\metina_6.exe
                metina_6.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1260
                • C:\Users\Admin\AppData\Roaming\3847738.exe
                  "C:\Users\Admin\AppData\Roaming\3847738.exe"
                  5⤵
                    PID:2060
                  • C:\Users\Admin\AppData\Roaming\5775095.exe
                    "C:\Users\Admin\AppData\Roaming\5775095.exe"
                    5⤵
                      PID:2156
                      • C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe
                        "C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"
                        6⤵
                          PID:2356
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c metina_7.exe
                    3⤵
                    • Loads dropped DLL
                    PID:1096
                    • C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\metina_7.exe
                      metina_7.exe
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1332
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c metina_8.exe
                    3⤵
                    • Loads dropped DLL
                    PID:556
                    • C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\metina_8.exe
                      metina_8.exe
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1188
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c metina_9.exe
                    3⤵
                      PID:1916
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c metina_10.exe
                      3⤵
                        PID:1808
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c metina_4.exe
                        3⤵
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:332
                  • C:\Users\Admin\AppData\Local\Temp\7zS4F493AE3\metina_4.exe
                    metina_4.exe
                    1⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Adds Run key to start application
                    PID:1140
                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                      2⤵
                        PID:1992
                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                        2⤵
                          PID:2536
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionExtension .exe -Force
                        1⤵
                          PID:588
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell Add-MpPreference -ExclusionExtension .exe -Force
                            2⤵
                              PID:856

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/856-225-0x00000000029F0000-0x00000000029F1000-memory.dmp

                            Filesize

                            4KB

                          • memory/856-222-0x0000000002520000-0x0000000002521000-memory.dmp

                            Filesize

                            4KB

                          • memory/856-202-0x0000000000A20000-0x0000000000A21000-memory.dmp

                            Filesize

                            4KB

                          • memory/856-204-0x0000000004A50000-0x0000000004A51000-memory.dmp

                            Filesize

                            4KB

                          • memory/856-206-0x0000000002080000-0x0000000002CCA000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/856-236-0x000000007EF30000-0x000000007EF31000-memory.dmp

                            Filesize

                            4KB

                          • memory/856-234-0x0000000005770000-0x0000000005771000-memory.dmp

                            Filesize

                            4KB

                          • memory/856-208-0x0000000002080000-0x0000000002CCA000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1188-170-0x0000000000400000-0x0000000000462000-memory.dmp

                            Filesize

                            392KB

                          • memory/1188-169-0x0000000000240000-0x00000000002A2000-memory.dmp

                            Filesize

                            392KB

                          • memory/1188-171-0x0000000004AD1000-0x0000000004AD2000-memory.dmp

                            Filesize

                            4KB

                          • memory/1188-167-0x0000000000570000-0x000000000058A000-memory.dmp

                            Filesize

                            104KB

                          • memory/1188-181-0x0000000004AD3000-0x0000000004AD4000-memory.dmp

                            Filesize

                            4KB

                          • memory/1188-211-0x0000000004AD4000-0x0000000004AD6000-memory.dmp

                            Filesize

                            8KB

                          • memory/1188-190-0x00000000005B0000-0x00000000005C8000-memory.dmp

                            Filesize

                            96KB

                          • memory/1188-172-0x0000000004AD2000-0x0000000004AD3000-memory.dmp

                            Filesize

                            4KB

                          • memory/1196-220-0x0000000003A60000-0x0000000003A76000-memory.dmp

                            Filesize

                            88KB

                          • memory/1232-87-0x0000000064940000-0x0000000064959000-memory.dmp

                            Filesize

                            100KB

                          • memory/1232-83-0x0000000000400000-0x000000000051D000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/1232-86-0x0000000064940000-0x0000000064959000-memory.dmp

                            Filesize

                            100KB

                          • memory/1232-85-0x0000000064940000-0x0000000064959000-memory.dmp

                            Filesize

                            100KB

                          • memory/1232-80-0x000000006B440000-0x000000006B4CF000-memory.dmp

                            Filesize

                            572KB

                          • memory/1232-96-0x000000006B280000-0x000000006B2A6000-memory.dmp

                            Filesize

                            152KB

                          • memory/1232-81-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/1232-82-0x000000006B280000-0x000000006B2A6000-memory.dmp

                            Filesize

                            152KB

                          • memory/1232-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/1232-99-0x0000000000400000-0x000000000051D000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/1232-88-0x000000006B440000-0x000000006B4CF000-memory.dmp

                            Filesize

                            572KB

                          • memory/1232-84-0x0000000064940000-0x0000000064959000-memory.dmp

                            Filesize

                            100KB

                          • memory/1260-159-0x000000001B060000-0x000000001B062000-memory.dmp

                            Filesize

                            8KB

                          • memory/1260-160-0x00000000002E0000-0x00000000002FA000-memory.dmp

                            Filesize

                            104KB

                          • memory/1260-155-0x0000000001060000-0x0000000001061000-memory.dmp

                            Filesize

                            4KB

                          • memory/1268-59-0x0000000075591000-0x0000000075593000-memory.dmp

                            Filesize

                            8KB

                          • memory/1332-168-0x0000000005170000-0x0000000005171000-memory.dmp

                            Filesize

                            4KB

                          • memory/1332-148-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1624-197-0x0000000000400000-0x0000000000449000-memory.dmp

                            Filesize

                            292KB

                          • memory/1624-194-0x0000000000240000-0x0000000000249000-memory.dmp

                            Filesize

                            36KB

                          • memory/1708-166-0x0000000000400000-0x00000000004A4000-memory.dmp

                            Filesize

                            656KB

                          • memory/1708-165-0x0000000000330000-0x00000000003D4000-memory.dmp

                            Filesize

                            656KB

                          • memory/2060-199-0x0000000000280000-0x0000000000281000-memory.dmp

                            Filesize

                            4KB

                          • memory/2060-209-0x0000000000530000-0x000000000055D000-memory.dmp

                            Filesize

                            180KB

                          • memory/2060-210-0x0000000000570000-0x0000000000571000-memory.dmp

                            Filesize

                            4KB

                          • memory/2060-207-0x0000000004B50000-0x0000000004B51000-memory.dmp

                            Filesize

                            4KB

                          • memory/2060-191-0x00000000012D0000-0x00000000012D1000-memory.dmp

                            Filesize

                            4KB

                          • memory/2156-205-0x00000000003A0000-0x00000000003AE000-memory.dmp

                            Filesize

                            56KB

                          • memory/2156-212-0x00000000003B0000-0x00000000003B1000-memory.dmp

                            Filesize

                            4KB

                          • memory/2156-203-0x0000000000380000-0x0000000000381000-memory.dmp

                            Filesize

                            4KB

                          • memory/2156-200-0x00000000001B0000-0x00000000001B1000-memory.dmp

                            Filesize

                            4KB

                          • memory/2356-215-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

                            Filesize

                            4KB

                          • memory/2356-221-0x0000000002350000-0x0000000002351000-memory.dmp

                            Filesize

                            4KB