Analysis
-
max time kernel
6s -
max time network
152s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
24-08-2021 04:56
Static task
static1
Behavioral task
behavioral1
Sample
A56C0274E6EA9BD32141634A92052D91.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
A56C0274E6EA9BD32141634A92052D91.exe
Resource
win10v20210410
General
-
Target
A56C0274E6EA9BD32141634A92052D91.exe
-
Size
4.1MB
-
MD5
a56c0274e6ea9bd32141634a92052d91
-
SHA1
0f69b4fcbda90184075b84d12217abbd0c07d704
-
SHA256
4d6904b252c292f5aefe176877720e6e8520c977c9f27ba46c92e5a0b6796016
-
SHA512
c21c368a8d9e59b61ddb409958b071f206bc1c10e42b1a378a6b32b01fa4a9e107d1b840a0351a2ef3c787881e87d842ae12bd4c49050feb2dab5c7247088526
Malware Config
Extracted
redline
pub1
viacetequn.site:80
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://aucmoney.com/upload/
http://thegymmum.com/upload/
http://atvcampingtrips.com/upload/
http://kuapakualaman.com/upload/
http://renatazarazua.com/upload/
http://nasufmutlu.com/upload/
Signatures
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3556 204 rundll32.exe 122 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 6 IoCs
resource yara_rule behavioral2/files/0x000100000001ab79-247.dat family_redline behavioral2/files/0x000100000001ab7a-244.dat family_redline behavioral2/files/0x000100000001ab7a-273.dat family_redline behavioral2/memory/3292-271-0x0000000007200000-0x000000000721A000-memory.dmp family_redline behavioral2/files/0x000100000001ab79-274.dat family_redline behavioral2/memory/3292-253-0x0000000004C50000-0x0000000004C6C000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 2 IoCs
resource yara_rule behavioral2/files/0x00040000000155fd-222.dat family_socelars behavioral2/files/0x00040000000155fd-223.dat family_socelars -
Vidar Stealer 1 IoCs
resource yara_rule behavioral2/memory/3448-260-0x0000000000400000-0x0000000002D0E000-memory.dmp family_vidar -
resource yara_rule behavioral2/files/0x000100000001ab69-120.dat aspack_v212_v242 behavioral2/files/0x000100000001ab6a-119.dat aspack_v212_v242 behavioral2/files/0x000100000001ab6c-126.dat aspack_v212_v242 behavioral2/files/0x000100000001ab6c-125.dat aspack_v212_v242 behavioral2/files/0x000100000001ab69-123.dat aspack_v212_v242 behavioral2/files/0x000100000001ab69-122.dat aspack_v212_v242 behavioral2/files/0x000100000001ab6a-121.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 11 IoCs
pid Process 2448 setup_install.exe 2736 Fri17e57b57304ad6467.exe 1668 Fri17f148864b7f11.exe 3948 Fri17935370d9f965.exe 1956 h_kkjott82XPtU_bVCu99pLp.exe 2740 Fri1743bf1fe022.exe 3448 Fri17c3ec4b03a0d8e6.exe 3292 Fri17523e6b49e.exe 4128 Fri17384323b14.exe 4168 Fri17e57b57304ad6467.exe 4200 Fri17bbd34709019a06.exe -
Loads dropped DLL 8 IoCs
pid Process 2448 setup_install.exe 2448 setup_install.exe 2448 setup_install.exe 2448 setup_install.exe 2448 setup_install.exe 2448 setup_install.exe 2448 setup_install.exe 2448 setup_install.exe -
resource yara_rule behavioral2/files/0x000100000001ab79-247.dat themida behavioral2/files/0x000100000001ab7a-244.dat themida behavioral2/files/0x000100000001ab7a-273.dat themida behavioral2/files/0x000100000001ab79-274.dat themida behavioral2/memory/2408-319-0x0000000001180000-0x0000000001181000-memory.dmp themida behavioral2/memory/908-308-0x00000000011E0000-0x00000000011E1000-memory.dmp themida -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce Fri17384323b14.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" Fri17384323b14.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 ip-api.com 32 ipinfo.io 33 ipinfo.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2192 3448 WerFault.exe 93 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1880 powershell.exe 1880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4200 Fri17bbd34709019a06.exe Token: SeDebugPrivilege 1880 powershell.exe Token: SeDebugPrivilege 1956 h_kkjott82XPtU_bVCu99pLp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3904 wrote to memory of 2448 3904 A56C0274E6EA9BD32141634A92052D91.exe 75 PID 3904 wrote to memory of 2448 3904 A56C0274E6EA9BD32141634A92052D91.exe 75 PID 3904 wrote to memory of 2448 3904 A56C0274E6EA9BD32141634A92052D91.exe 75 PID 2448 wrote to memory of 4076 2448 setup_install.exe 81 PID 2448 wrote to memory of 4076 2448 setup_install.exe 81 PID 2448 wrote to memory of 4076 2448 setup_install.exe 81 PID 2448 wrote to memory of 3676 2448 setup_install.exe 79 PID 2448 wrote to memory of 3676 2448 setup_install.exe 79 PID 2448 wrote to memory of 3676 2448 setup_install.exe 79 PID 2448 wrote to memory of 3984 2448 setup_install.exe 80 PID 2448 wrote to memory of 3984 2448 setup_install.exe 80 PID 2448 wrote to memory of 3984 2448 setup_install.exe 80 PID 3676 wrote to memory of 2736 3676 cmd.exe 82 PID 3676 wrote to memory of 2736 3676 cmd.exe 82 PID 3676 wrote to memory of 2736 3676 cmd.exe 82 PID 2448 wrote to memory of 3324 2448 setup_install.exe 83 PID 2448 wrote to memory of 3324 2448 setup_install.exe 83 PID 2448 wrote to memory of 3324 2448 setup_install.exe 83 PID 2448 wrote to memory of 3636 2448 setup_install.exe 84 PID 2448 wrote to memory of 3636 2448 setup_install.exe 84 PID 2448 wrote to memory of 3636 2448 setup_install.exe 84 PID 2448 wrote to memory of 2156 2448 setup_install.exe 88 PID 2448 wrote to memory of 2156 2448 setup_install.exe 88 PID 2448 wrote to memory of 2156 2448 setup_install.exe 88 PID 2448 wrote to memory of 1792 2448 setup_install.exe 85 PID 2448 wrote to memory of 1792 2448 setup_install.exe 85 PID 2448 wrote to memory of 1792 2448 setup_install.exe 85 PID 2448 wrote to memory of 3176 2448 setup_install.exe 86 PID 2448 wrote to memory of 3176 2448 setup_install.exe 86 PID 2448 wrote to memory of 3176 2448 setup_install.exe 86 PID 2448 wrote to memory of 2092 2448 setup_install.exe 87 PID 2448 wrote to memory of 2092 2448 setup_install.exe 87 PID 2448 wrote to memory of 2092 2448 setup_install.exe 87 PID 2448 wrote to memory of 3876 2448 setup_install.exe 96 PID 2448 wrote to memory of 3876 2448 setup_install.exe 96 PID 2448 wrote to memory of 3876 2448 setup_install.exe 96 PID 4076 wrote to memory of 1880 4076 cmd.exe 95 PID 4076 wrote to memory of 1880 4076 cmd.exe 95 PID 4076 wrote to memory of 1880 4076 cmd.exe 95 PID 3324 wrote to memory of 1668 3324 cmd.exe 89 PID 3324 wrote to memory of 1668 3324 cmd.exe 89 PID 3176 wrote to memory of 1956 3176 cmd.exe 94 PID 3176 wrote to memory of 1956 3176 cmd.exe 94 PID 3984 wrote to memory of 3948 3984 cmd.exe 90 PID 3984 wrote to memory of 3948 3984 cmd.exe 90 PID 3984 wrote to memory of 3948 3984 cmd.exe 90 PID 1792 wrote to memory of 2740 1792 cmd.exe 91 PID 1792 wrote to memory of 2740 1792 cmd.exe 91 PID 1792 wrote to memory of 2740 1792 cmd.exe 91 PID 3636 wrote to memory of 3448 3636 cmd.exe 93 PID 3636 wrote to memory of 3448 3636 cmd.exe 93 PID 3636 wrote to memory of 3448 3636 cmd.exe 93 PID 2156 wrote to memory of 3292 2156 cmd.exe 92 PID 2156 wrote to memory of 3292 2156 cmd.exe 92 PID 2156 wrote to memory of 3292 2156 cmd.exe 92 PID 2092 wrote to memory of 4128 2092 cmd.exe 97 PID 2092 wrote to memory of 4128 2092 cmd.exe 97 PID 2092 wrote to memory of 4128 2092 cmd.exe 97 PID 2736 wrote to memory of 4168 2736 Fri17e57b57304ad6467.exe 98 PID 2736 wrote to memory of 4168 2736 Fri17e57b57304ad6467.exe 98 PID 2736 wrote to memory of 4168 2736 Fri17e57b57304ad6467.exe 98 PID 3876 wrote to memory of 4200 3876 cmd.exe 99 PID 3876 wrote to memory of 4200 3876 cmd.exe 99 PID 4128 wrote to memory of 4348 4128 Fri17384323b14.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\A56C0274E6EA9BD32141634A92052D91.exe"C:\Users\Admin\AppData\Local\Temp\A56C0274E6EA9BD32141634A92052D91.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS04F20934\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri17e57b57304ad6467.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17e57b57304ad6467.exeFri17e57b57304ad6467.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17e57b57304ad6467.exe"C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17e57b57304ad6467.exe" -a5⤵
- Executes dropped EXE
PID:4168
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri17935370d9f965.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17935370d9f965.exeFri17935370d9f965.exe4⤵
- Executes dropped EXE
PID:3948
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri17f148864b7f11.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3324 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17f148864b7f11.exeFri17f148864b7f11.exe4⤵
- Executes dropped EXE
PID:1668
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri17c3ec4b03a0d8e6.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17c3ec4b03a0d8e6.exeFri17c3ec4b03a0d8e6.exe4⤵
- Executes dropped EXE
PID:3448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 7685⤵
- Program crash
PID:2192
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1743bf1fe022.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri1743bf1fe022.exeFri1743bf1fe022.exe4⤵
- Executes dropped EXE
PID:2740 -
C:\Users\Admin\Documents\tALY2fAko2mV_KEBmU2wo8Zd.exe"C:\Users\Admin\Documents\tALY2fAko2mV_KEBmU2wo8Zd.exe"5⤵PID:908
-
-
C:\Users\Admin\Documents\_iOz7r_OjBTOIL4TIGlkSfMF.exe"C:\Users\Admin\Documents\_iOz7r_OjBTOIL4TIGlkSfMF.exe"5⤵PID:900
-
-
C:\Users\Admin\Documents\ymPL7X1BWgF78CAwcdl13mPL.exe"C:\Users\Admin\Documents\ymPL7X1BWgF78CAwcdl13mPL.exe"5⤵PID:2408
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4348
-
-
-
C:\Users\Admin\Documents\h_kkjott82XPtU_bVCu99pLp.exe"C:\Users\Admin\Documents\h_kkjott82XPtU_bVCu99pLp.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Users\Admin\Documents\dIek_68lg3Zy8rs7IyYZHnZ6.exe"C:\Users\Admin\Documents\dIek_68lg3Zy8rs7IyYZHnZ6.exe"5⤵PID:1556
-
-
C:\Users\Admin\Documents\aFALIvGfNg6UqFPzK3QZj0iz.exe"C:\Users\Admin\Documents\aFALIvGfNg6UqFPzK3QZj0iz.exe"5⤵PID:1768
-
-
C:\Users\Admin\Documents\tdi7WkkGerW4gVpPg3Bnhsd9.exe"C:\Users\Admin\Documents\tdi7WkkGerW4gVpPg3Bnhsd9.exe"5⤵PID:4652
-
-
C:\Users\Admin\Documents\ocFuWUz9XRlOFAxMUjMv70m4.exe"C:\Users\Admin\Documents\ocFuWUz9XRlOFAxMUjMv70m4.exe"5⤵PID:2696
-
-
C:\Users\Admin\Documents\OS4XBWi5zDcy8gv99nebrWvo.exe"C:\Users\Admin\Documents\OS4XBWi5zDcy8gv99nebrWvo.exe"5⤵PID:188
-
-
C:\Users\Admin\Documents\bXckbwmIxvONDbfrPrpq11R5.exe"C:\Users\Admin\Documents\bXckbwmIxvONDbfrPrpq11R5.exe"5⤵PID:5024
-
-
C:\Users\Admin\Documents\Gy9wz7Yw_N5EWNRlYzultne6.exe"C:\Users\Admin\Documents\Gy9wz7Yw_N5EWNRlYzultne6.exe"5⤵PID:2808
-
-
C:\Users\Admin\Documents\zP_DX3lpLhhMTl0OgCkL8vqY.exe"C:\Users\Admin\Documents\zP_DX3lpLhhMTl0OgCkL8vqY.exe"5⤵PID:3660
-
-
C:\Users\Admin\Documents\PQeiNksCsd7OLiJAOFoQ9b0P.exe"C:\Users\Admin\Documents\PQeiNksCsd7OLiJAOFoQ9b0P.exe"5⤵PID:684
-
-
C:\Users\Admin\Documents\lM6axpCMJqUlM5tRdB27XCWc.exe"C:\Users\Admin\Documents\lM6axpCMJqUlM5tRdB27XCWc.exe"5⤵PID:4708
-
-
C:\Users\Admin\Documents\pHqxK7MpFoxy2jGETjFLDJRV.exe"C:\Users\Admin\Documents\pHqxK7MpFoxy2jGETjFLDJRV.exe"5⤵PID:4508
-
-
C:\Users\Admin\Documents\JELoPhVYmZapkQNV2jxnQZFq.exe"C:\Users\Admin\Documents\JELoPhVYmZapkQNV2jxnQZFq.exe"5⤵PID:4392
-
-
C:\Users\Admin\Documents\PqNwUSlLcq7ieNlP_kZcZf9_.exe"C:\Users\Admin\Documents\PqNwUSlLcq7ieNlP_kZcZf9_.exe"5⤵PID:3984
-
-
C:\Users\Admin\Documents\NPu4DKIaDMpuKIORpt1zfFb8.exe"C:\Users\Admin\Documents\NPu4DKIaDMpuKIORpt1zfFb8.exe"5⤵PID:3956
-
-
C:\Users\Admin\Documents\criFjOh2Qslh90lUmz_eIuq_.exe"C:\Users\Admin\Documents\criFjOh2Qslh90lUmz_eIuq_.exe"5⤵PID:192
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri17db701d83a67.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17db701d83a67.exeFri17db701d83a67.exe4⤵PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri17384323b14.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17384323b14.exeFri17384323b14.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\SysWOW64\dllhost.exedllhost.exe5⤵PID:4348
-
-
C:\Windows\SysWOW64\cmd.execmd /c cmd < Abbassero.wmv5⤵PID:4404
-
C:\Windows\SysWOW64\cmd.execmd6⤵PID:4620
-
C:\Windows\SysWOW64\findstr.exefindstr /V /R "^VHwgFRxzxxLcwcGoqrvwdRkyDDkqmNLTpdmTOMvFsotvynnSaSEGawtrcWKeGzUGIRjLVNzgHQJiNPZttzIGotBijvbSexZYgbNhjNWFndZB$" Rugiada.wmv7⤵PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Piu.exe.comPiu.exe.com L7⤵PID:3720
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri17523e6b49e.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17523e6b49e.exeFri17523e6b49e.exe4⤵
- Executes dropped EXE
PID:3292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri17bbd34709019a06.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\7zS04F20934\Fri17bbd34709019a06.exeFri17bbd34709019a06.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"5⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\Chrome3.exe"C:\Users\Admin\AppData\Local\Temp\Chrome3.exe"6⤵PID:4796
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit7⤵PID:804
-
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"6⤵PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"6⤵PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"6⤵PID:5008
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"6⤵PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\5.exe"C:\Users\Admin\AppData\Local\Temp\5.exe"6⤵PID:1848
-
-
C:\Users\Admin\AppData\Local\Temp\6.exe"C:\Users\Admin\AppData\Local\Temp\6.exe"6⤵PID:4616
-
-
C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"C:\Users\Admin\AppData\Local\Temp\BearVpn 3.exe"6⤵PID:4856
-
-
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵PID:812
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:3556