Resubmissions

11-07-2024 05:43

240711-gej4lstgrf 10

06-09-2021 14:13

210906-rjpvrsedbm 10

08-07-2021 11:08

210708-4gztl3mwl6 10

08-07-2021 08:02

210708-klfb4qeda6 10

07-07-2021 09:39

210707-nem57xyvf2 10

06-07-2021 17:51

210706-7pcrmjy3fa 10

06-07-2021 13:45

210706-eybelwcq86 10

Analysis

  • max time kernel
    1562s
  • max time network
    1570s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    06-09-2021 14:13

General

  • Target

    setup_x86_x64_install - копия (13).exe

  • Size

    3.2MB

  • MD5

    3ae1c212119919e5fce71247286f8e0e

  • SHA1

    97c1890ab73c539056f95eafede319df774e9d38

  • SHA256

    30c2f230e5401b4b1ea8fb425dadf4e453575884303b9fa2066e6a91859f016e

  • SHA512

    5bb28a775c10b8b68b8c448d64287ca732d0af5577ecc4348a89934358440bb4ff6958115f14ecbabb0446d234d6f621afa3419daa4aec6c03c0af9b6a3b1558

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • ASPack v2.12-2.42 14 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 64 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 20 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:880
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {D3B161AD-61AD-47AD-B334-E12B44428207} S-1-5-21-1669990088-476967504-438132596-1000:KJUCCLUP\Admin:Interactive:[1]
          3⤵
            PID:1880
            • C:\Users\Admin\AppData\Roaming\vabgebt
              C:\Users\Admin\AppData\Roaming\vabgebt
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:1424
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {D89C753B-AA70-4642-B1AD-F568337143C0} S-1-5-21-1669990088-476967504-438132596-1000:KJUCCLUP\Admin:Interactive:[1]
            3⤵
              PID:1052
              • C:\Users\Admin\AppData\Roaming\vabgebt
                C:\Users\Admin\AppData\Roaming\vabgebt
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:1000
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:2040
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:1068
        • C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (13).exe
          "C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install - копия (13).exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1672
          • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
            "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1100
            • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\setup_install.exe
              "C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\setup_install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1200
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c arnatic_1.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1924
                • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_1.exe
                  arnatic_1.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:1988
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 936
                    6⤵
                    • Loads dropped DLL
                    • Program crash
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1612
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c arnatic_2.exe
                4⤵
                • Loads dropped DLL
                PID:1144
                • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_2.exe
                  arnatic_2.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: MapViewOfSection
                  PID:1716
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c arnatic_3.exe
                4⤵
                • Loads dropped DLL
                PID:668
                • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_3.exe
                  arnatic_3.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1672
                  • C:\Windows\SysWOW64\rUNdlL32.eXe
                    "C:\Windows\system32\rUNdlL32.eXe" "C:\Users\Admin\AppData\Local\Temp\axhub.dll",axhub
                    6⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:744
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c arnatic_5.exe
                4⤵
                • Loads dropped DLL
                PID:1692
                • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_5.exe
                  arnatic_5.exe
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:804
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c arnatic_4.exe
                4⤵
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:292
                • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_4.exe
                  arnatic_4.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:300
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:944
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1916
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1628
                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                    6⤵
                    • Executes dropped EXE
                    PID:1340
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c arnatic_6.exe
                4⤵
                • Loads dropped DLL
                PID:1204
                • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_6.exe
                  arnatic_6.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:456
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c arnatic_7.exe
                4⤵
                • Loads dropped DLL
                PID:1620
                • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_7.exe
                  arnatic_7.exe
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  PID:836
                  • C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_7.exe
                    C:\Users\Admin\AppData\Local\Temp\7zSC4451F94\arnatic_7.exe
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1528

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/744-164-0x0000000000300000-0x000000000035D000-memory.dmp

          Filesize

          372KB

        • memory/744-163-0x0000000002330000-0x0000000002431000-memory.dmp

          Filesize

          1.0MB

        • memory/804-175-0x0000000000250000-0x0000000000251000-memory.dmp

          Filesize

          4KB

        • memory/804-179-0x0000000000280000-0x0000000000281000-memory.dmp

          Filesize

          4KB

        • memory/804-171-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

          Filesize

          4KB

        • memory/804-178-0x0000000000260000-0x000000000027F000-memory.dmp

          Filesize

          124KB

        • memory/804-182-0x000000001B0D0000-0x000000001B0D2000-memory.dmp

          Filesize

          8KB

        • memory/836-169-0x00000000000F0000-0x00000000000F1000-memory.dmp

          Filesize

          4KB

        • memory/880-166-0x0000000000A30000-0x0000000000AA1000-memory.dmp

          Filesize

          452KB

        • memory/880-165-0x00000000008B0000-0x00000000008FC000-memory.dmp

          Filesize

          304KB

        • memory/1000-211-0x0000000000400000-0x00000000008F4000-memory.dmp

          Filesize

          5.0MB

        • memory/1068-191-0x0000000000110000-0x000000000015E000-memory.dmp

          Filesize

          312KB

        • memory/1068-192-0x0000000000470000-0x00000000004E4000-memory.dmp

          Filesize

          464KB

        • memory/1068-195-0x000007FEFC331000-0x000007FEFC333000-memory.dmp

          Filesize

          8KB

        • memory/1068-197-0x0000000003150000-0x0000000003256000-memory.dmp

          Filesize

          1.0MB

        • memory/1068-196-0x00000000004F0000-0x000000000050B000-memory.dmp

          Filesize

          108KB

        • memory/1200-92-0x000000006B280000-0x000000006B2A6000-memory.dmp

          Filesize

          152KB

        • memory/1200-83-0x000000006FE40000-0x000000006FFC6000-memory.dmp

          Filesize

          1.5MB

        • memory/1200-85-0x0000000000400000-0x000000000051E000-memory.dmp

          Filesize

          1.1MB

        • memory/1200-87-0x0000000064940000-0x0000000064959000-memory.dmp

          Filesize

          100KB

        • memory/1200-88-0x0000000064940000-0x0000000064959000-memory.dmp

          Filesize

          100KB

        • memory/1200-89-0x0000000064940000-0x0000000064959000-memory.dmp

          Filesize

          100KB

        • memory/1200-90-0x000000006B440000-0x000000006B4CF000-memory.dmp

          Filesize

          572KB

        • memory/1200-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp

          Filesize

          1.5MB

        • memory/1200-84-0x000000006B280000-0x000000006B2A6000-memory.dmp

          Filesize

          152KB

        • memory/1200-82-0x000000006B440000-0x000000006B4CF000-memory.dmp

          Filesize

          572KB

        • memory/1200-93-0x0000000000400000-0x000000000051E000-memory.dmp

          Filesize

          1.1MB

        • memory/1200-86-0x0000000064940000-0x0000000064959000-memory.dmp

          Filesize

          100KB

        • memory/1272-189-0x0000000002BA0000-0x0000000002BB6000-memory.dmp

          Filesize

          88KB

        • memory/1272-212-0x0000000002BF0000-0x0000000002C06000-memory.dmp

          Filesize

          88KB

        • memory/1272-205-0x0000000002BC0000-0x0000000002BD6000-memory.dmp

          Filesize

          88KB

        • memory/1424-204-0x0000000000400000-0x00000000008F4000-memory.dmp

          Filesize

          5.0MB

        • memory/1528-188-0x0000000004FA0000-0x0000000004FA1000-memory.dmp

          Filesize

          4KB

        • memory/1528-186-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/1528-183-0x0000000000400000-0x000000000041E000-memory.dmp

          Filesize

          120KB

        • memory/1612-200-0x00000000004F0000-0x00000000004F1000-memory.dmp

          Filesize

          4KB

        • memory/1672-53-0x0000000075991000-0x0000000075993000-memory.dmp

          Filesize

          8KB

        • memory/1716-177-0x0000000000400000-0x00000000008F4000-memory.dmp

          Filesize

          5.0MB

        • memory/1716-176-0x0000000000340000-0x0000000000349000-memory.dmp

          Filesize

          36KB

        • memory/1988-181-0x0000000000400000-0x0000000000949000-memory.dmp

          Filesize

          5.3MB

        • memory/1988-180-0x00000000021B0000-0x000000000224D000-memory.dmp

          Filesize

          628KB

        • memory/2040-168-0x0000000000480000-0x00000000004F1000-memory.dmp

          Filesize

          452KB