Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-06-2021 12:04

General

  • Target

    8254bad320e6efd4f780285492d5a5b3.exe

  • Size

    337KB

  • MD5

    8254bad320e6efd4f780285492d5a5b3

  • SHA1

    2a4f00307de0719241e47e5aa3cb8ed4aeda3f51

  • SHA256

    aec980989772ede0dc405ab1f0cc49a0246daaa765a6edf93a54c8e146894546

  • SHA512

    dd9deae7bae40a4d04267fcb2616e8f6e89686149c3e38e3ba9af24b6d5243e935270a3be82bcc4415c18b0e926d3a46ba57d6fa642426ecd37746ed3cf7e1ce

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sew

C2

185.215.113.64:8765

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8254bad320e6efd4f780285492d5a5b3.exe
    "C:\Users\Admin\AppData\Local\Temp\8254bad320e6efd4f780285492d5a5b3.exe"
    1⤵
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1756
  • C:\Users\Admin\AppData\Local\Temp\27CC.exe
    C:\Users\Admin\AppData\Local\Temp\27CC.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1604
    • C:\Users\Admin\AppData\Local\Temp\27CC.exe
      C:\Users\Admin\AppData\Local\Temp\27CC.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\2cb66816-bcdb-46d1-a15f-ad66e6f4f444" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:1168
      • C:\Users\Admin\AppData\Local\Temp\27CC.exe
        "C:\Users\Admin\AppData\Local\Temp\27CC.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        PID:1492
  • C:\Users\Admin\AppData\Local\Temp\3341.exe
    C:\Users\Admin\AppData\Local\Temp\3341.exe
    1⤵
    • Executes dropped EXE
    PID:560
  • C:\Users\Admin\AppData\Local\Temp\4EBE.exe
    C:\Users\Admin\AppData\Local\Temp\4EBE.exe
    1⤵
    • Executes dropped EXE
    PID:1072

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\2cb66816-bcdb-46d1-a15f-ad66e6f4f444\27CC.exe
    MD5

    9c5653fd121aa94dda03e4bd5dbf0271

    SHA1

    b788c20c5b78dcdc8e5375720badb0f18dce4896

    SHA256

    f4c5fe239c1b56d98d8ca1871dc30933ec257fbbe506c1806391b1b654765315

    SHA512

    282c51424fa4613002ed6146e3690ceaa47bc1e29e45560174953cf500cc56cb7e4f1d1fef1fcaf812e25cbdec6332136d99ef07c9819f8c17ab1731a0f9a8e3

  • C:\Users\Admin\AppData\Local\Temp\27CC.exe
    MD5

    9c5653fd121aa94dda03e4bd5dbf0271

    SHA1

    b788c20c5b78dcdc8e5375720badb0f18dce4896

    SHA256

    f4c5fe239c1b56d98d8ca1871dc30933ec257fbbe506c1806391b1b654765315

    SHA512

    282c51424fa4613002ed6146e3690ceaa47bc1e29e45560174953cf500cc56cb7e4f1d1fef1fcaf812e25cbdec6332136d99ef07c9819f8c17ab1731a0f9a8e3

  • C:\Users\Admin\AppData\Local\Temp\27CC.exe
    MD5

    9c5653fd121aa94dda03e4bd5dbf0271

    SHA1

    b788c20c5b78dcdc8e5375720badb0f18dce4896

    SHA256

    f4c5fe239c1b56d98d8ca1871dc30933ec257fbbe506c1806391b1b654765315

    SHA512

    282c51424fa4613002ed6146e3690ceaa47bc1e29e45560174953cf500cc56cb7e4f1d1fef1fcaf812e25cbdec6332136d99ef07c9819f8c17ab1731a0f9a8e3

  • C:\Users\Admin\AppData\Local\Temp\27CC.exe
    MD5

    9c5653fd121aa94dda03e4bd5dbf0271

    SHA1

    b788c20c5b78dcdc8e5375720badb0f18dce4896

    SHA256

    f4c5fe239c1b56d98d8ca1871dc30933ec257fbbe506c1806391b1b654765315

    SHA512

    282c51424fa4613002ed6146e3690ceaa47bc1e29e45560174953cf500cc56cb7e4f1d1fef1fcaf812e25cbdec6332136d99ef07c9819f8c17ab1731a0f9a8e3

  • C:\Users\Admin\AppData\Local\Temp\27CC.exe
    MD5

    9c5653fd121aa94dda03e4bd5dbf0271

    SHA1

    b788c20c5b78dcdc8e5375720badb0f18dce4896

    SHA256

    f4c5fe239c1b56d98d8ca1871dc30933ec257fbbe506c1806391b1b654765315

    SHA512

    282c51424fa4613002ed6146e3690ceaa47bc1e29e45560174953cf500cc56cb7e4f1d1fef1fcaf812e25cbdec6332136d99ef07c9819f8c17ab1731a0f9a8e3

  • C:\Users\Admin\AppData\Local\Temp\3341.exe
    MD5

    54186fd616eb4aa45cc0604ffebcf9b8

    SHA1

    e9d623148bd6f2b733484aded287e178dd593bb6

    SHA256

    46b3582f32148432198764af1ab52aaabf34ae3c0abf7a9242273fed616f342f

    SHA512

    98c41ea13eedaacc48ee5db50d4f9dcfd19e3028c3ef6d61b95076ad035925e4da207d6e6f60975bca9a7e141280117738ead236a3da0879bd7ba1f7e89572cd

  • C:\Users\Admin\AppData\Local\Temp\4EBE.exe
    MD5

    1e8a06d2d5771bf1914ae4478a594eb3

    SHA1

    ef9db204528287753e81651fde1af2738a006978

    SHA256

    f7cda72f0f6334305fc9d4a9a012ba077d1d59b98fd8a9e1bf616ee54fcf509e

    SHA512

    38aceefc7a9ff4e9bd90f570c514c1e9bd608b49f980c23dc022b8ce963560515a21767db28354f518825a323170c1ea95d018a1e6f394b78cee23a5a41d1cd7

  • \Users\Admin\AppData\Local\Temp\27CC.exe
    MD5

    9c5653fd121aa94dda03e4bd5dbf0271

    SHA1

    b788c20c5b78dcdc8e5375720badb0f18dce4896

    SHA256

    f4c5fe239c1b56d98d8ca1871dc30933ec257fbbe506c1806391b1b654765315

    SHA512

    282c51424fa4613002ed6146e3690ceaa47bc1e29e45560174953cf500cc56cb7e4f1d1fef1fcaf812e25cbdec6332136d99ef07c9819f8c17ab1731a0f9a8e3

  • \Users\Admin\AppData\Local\Temp\27CC.exe
    MD5

    9c5653fd121aa94dda03e4bd5dbf0271

    SHA1

    b788c20c5b78dcdc8e5375720badb0f18dce4896

    SHA256

    f4c5fe239c1b56d98d8ca1871dc30933ec257fbbe506c1806391b1b654765315

    SHA512

    282c51424fa4613002ed6146e3690ceaa47bc1e29e45560174953cf500cc56cb7e4f1d1fef1fcaf812e25cbdec6332136d99ef07c9819f8c17ab1731a0f9a8e3

  • \Users\Admin\AppData\Local\Temp\27CC.exe
    MD5

    9c5653fd121aa94dda03e4bd5dbf0271

    SHA1

    b788c20c5b78dcdc8e5375720badb0f18dce4896

    SHA256

    f4c5fe239c1b56d98d8ca1871dc30933ec257fbbe506c1806391b1b654765315

    SHA512

    282c51424fa4613002ed6146e3690ceaa47bc1e29e45560174953cf500cc56cb7e4f1d1fef1fcaf812e25cbdec6332136d99ef07c9819f8c17ab1731a0f9a8e3

  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • memory/560-76-0x00000000003E0000-0x00000000003FA000-memory.dmp
    Filesize

    104KB

  • memory/560-82-0x0000000004DB3000-0x0000000004DB4000-memory.dmp
    Filesize

    4KB

  • memory/560-66-0x0000000000000000-mapping.dmp
  • memory/560-83-0x0000000004DB4000-0x0000000004DB6000-memory.dmp
    Filesize

    8KB

  • memory/560-81-0x0000000004DB2000-0x0000000004DB3000-memory.dmp
    Filesize

    4KB

  • memory/560-80-0x0000000004DB1000-0x0000000004DB2000-memory.dmp
    Filesize

    4KB

  • memory/560-77-0x00000000022B0000-0x00000000022C9000-memory.dmp
    Filesize

    100KB

  • memory/560-78-0x0000000000220000-0x000000000024F000-memory.dmp
    Filesize

    188KB

  • memory/560-79-0x0000000000400000-0x0000000000905000-memory.dmp
    Filesize

    5.0MB

  • memory/1072-90-0x0000000000000000-mapping.dmp
  • memory/1112-75-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1112-70-0x0000000000400000-0x0000000000537000-memory.dmp
    Filesize

    1.2MB

  • memory/1112-71-0x0000000000424141-mapping.dmp
  • memory/1168-84-0x0000000000000000-mapping.dmp
  • memory/1228-63-0x0000000003D20000-0x0000000003D36000-memory.dmp
    Filesize

    88KB

  • memory/1492-88-0x0000000000000000-mapping.dmp
  • memory/1604-74-0x0000000000980000-0x0000000000A9B000-memory.dmp
    Filesize

    1.1MB

  • memory/1604-64-0x0000000000000000-mapping.dmp
  • memory/1756-59-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
    Filesize

    8KB

  • memory/1756-62-0x0000000000400000-0x00000000008F2000-memory.dmp
    Filesize

    4.9MB

  • memory/1756-61-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB