Analysis

  • max time kernel
    151s
  • max time network
    107s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-09-2021 18:46

General

  • Target

    b286cfb96b929e11071196a5a8e41b50c8adf29a0e46963e2842f7b19b7f2da5.exe

  • Size

    234KB

  • MD5

    8fc231b273bce371d521d8ce5283aa6a

  • SHA1

    4edb2f91be0120c3fa3fad07e295b1cd3bbd381b

  • SHA256

    b286cfb96b929e11071196a5a8e41b50c8adf29a0e46963e2842f7b19b7f2da5

  • SHA512

    5299b8c987407efbadfb41f088b498cfb1d508d5f5a1f8d28bc608184d6270e2995a8bfbc0401d8e012adf54e06ee5f9f7e2fb465bd22a36ea47f688e8333c28

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777777

C2

193.56.146.60:18243

Extracted

Family

redline

C2

87.251.71.44:80

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Nirsoft 3 IoCs
  • Executes dropped EXE 9 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets DLL path for service in the registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 13 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b286cfb96b929e11071196a5a8e41b50c8adf29a0e46963e2842f7b19b7f2da5.exe
    "C:\Users\Admin\AppData\Local\Temp\b286cfb96b929e11071196a5a8e41b50c8adf29a0e46963e2842f7b19b7f2da5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Users\Admin\AppData\Local\Temp\b286cfb96b929e11071196a5a8e41b50c8adf29a0e46963e2842f7b19b7f2da5.exe
      "C:\Users\Admin\AppData\Local\Temp\b286cfb96b929e11071196a5a8e41b50c8adf29a0e46963e2842f7b19b7f2da5.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:840
  • C:\Users\Admin\AppData\Local\Temp\EA2C.exe
    C:\Users\Admin\AppData\Local\Temp\EA2C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qrunw1ld\qrunw1ld.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4308
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3C24.tmp" "c:\Users\Admin\AppData\Local\Temp\qrunw1ld\CSC2DB1E1B3E9545B4A0649E6743211DA2.TMP"
          4⤵
            PID:4468
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
          3⤵
            PID:4272
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
            3⤵
              PID:3944
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile
              3⤵
                PID:3868
              • C:\Windows\SysWOW64\reg.exe
                "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
                3⤵
                  PID:1460
                • C:\Windows\SysWOW64\reg.exe
                  "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
                  3⤵
                  • Modifies registry key
                  PID:4420
                • C:\Windows\SysWOW64\reg.exe
                  "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
                  3⤵
                    PID:836
                  • C:\Windows\SysWOW64\net.exe
                    "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                    3⤵
                      PID:3108
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                        4⤵
                          PID:4852
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                        3⤵
                          PID:3136
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c net start rdpdr
                            4⤵
                              PID:2844
                              • C:\Windows\SysWOW64\net.exe
                                net start rdpdr
                                5⤵
                                  PID:4132
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 start rdpdr
                                    6⤵
                                      PID:4144
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                                3⤵
                                  PID:4788
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c net start TermService
                                    4⤵
                                      PID:928
                                      • C:\Windows\SysWOW64\net.exe
                                        net start TermService
                                        5⤵
                                          PID:5028
                                          • C:\Windows\SysWOW64\net1.exe
                                            C:\Windows\system32\net1 start TermService
                                            6⤵
                                              PID:3544
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                        3⤵
                                          PID:4504
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                          3⤵
                                            PID:4528
                                      • C:\Users\Admin\AppData\Local\Temp\F2D8.exe
                                        C:\Users\Admin\AppData\Local\Temp\F2D8.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious use of SetThreadContext
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2684
                                        • C:\Users\Admin\AppData\Local\Temp\671d0f30-957e-4791-9a9d-7b56fcebec09\AdvancedRun.exe
                                          "C:\Users\Admin\AppData\Local\Temp\671d0f30-957e-4791-9a9d-7b56fcebec09\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\671d0f30-957e-4791-9a9d-7b56fcebec09\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          PID:3148
                                          • C:\Users\Admin\AppData\Local\Temp\671d0f30-957e-4791-9a9d-7b56fcebec09\AdvancedRun.exe
                                            "C:\Users\Admin\AppData\Local\Temp\671d0f30-957e-4791-9a9d-7b56fcebec09\AdvancedRun.exe" /SpecialRun 4101d8 3148
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3692
                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\F2D8.exe" -Force
                                          2⤵
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1104
                                        • C:\Users\Admin\AppData\Local\Temp\F2D8.exe
                                          "C:\Users\Admin\AppData\Local\Temp\F2D8.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2708
                                        • C:\Users\Admin\AppData\Local\Temp\F2D8.exe
                                          "C:\Users\Admin\AppData\Local\Temp\F2D8.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:408
                                      • C:\Users\Admin\AppData\Local\Temp\CF8.exe
                                        C:\Users\Admin\AppData\Local\Temp\CF8.exe
                                        1⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3044
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\DB Software Laboratory\Svn Syncronize Management 1.7.3.2\install\97C955F\adv.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\CF8.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632861883 " AI_EUIMSI=""
                                          2⤵
                                          • Enumerates connected drives
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4124
                                      • C:\Users\Admin\AppData\Local\Temp\1640.exe
                                        C:\Users\Admin\AppData\Local\Temp\1640.exe
                                        1⤵
                                        • Executes dropped EXE
                                        PID:2712
                                      • C:\Windows\system32\msiexec.exe
                                        C:\Windows\system32\msiexec.exe /V
                                        1⤵
                                        • Enumerates connected drives
                                        • Drops file in Windows directory
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3568
                                        • C:\Windows\syswow64\MsiExec.exe
                                          C:\Windows\syswow64\MsiExec.exe -Embedding 3F5FA68BEDE8A777D7531A6A280F98BF C
                                          2⤵
                                          • Loads dropped DLL
                                          PID:3800
                                        • C:\Windows\syswow64\MsiExec.exe
                                          C:\Windows\syswow64\MsiExec.exe -Embedding 577BE9D3B008C2BCA39734990DF5C090
                                          2⤵
                                          • Loads dropped DLL
                                          PID:4384
                                        • C:\Users\Admin\AppData\Roaming\DB Software Laboratory\Svn Syncronize Management\disksyncer.exe
                                          "C:\Users\Admin\AppData\Roaming\DB Software Laboratory\Svn Syncronize Management\disksyncer.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          • Drops startup file
                                          • Loads dropped DLL
                                          PID:5080

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/408-190-0x00000000050F0000-0x00000000056F6000-memory.dmp

                                        Filesize

                                        6.0MB

                                      • memory/408-175-0x0000000005700000-0x0000000005701000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/408-181-0x00000000052D0000-0x00000000052D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/408-179-0x00000000051A0000-0x00000000051A1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/408-272-0x00000000070D0000-0x00000000070D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/408-187-0x0000000005240000-0x0000000005241000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/408-168-0x0000000000400000-0x0000000000422000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/408-267-0x00000000069D0000-0x00000000069D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/408-186-0x0000000005200000-0x0000000005201000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/664-116-0x0000000000030000-0x0000000000039000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/840-114-0x0000000000400000-0x0000000000409000-memory.dmp

                                        Filesize

                                        36KB

                                      • memory/996-161-0x0000000007040000-0x0000000007041000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-277-0x0000000008040000-0x0000000008041000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-1438-0x000000007EF60000-0x000000007EF61000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-152-0x0000000006A70000-0x0000000006A71000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-153-0x0000000001060000-0x0000000001061000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-232-0x0000000008D10000-0x0000000008D11000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-156-0x00000000070B0000-0x00000000070B1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-158-0x0000000007010000-0x0000000007011000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-231-0x0000000009640000-0x0000000009641000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-310-0x0000000006A73000-0x0000000006A74000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-160-0x0000000006A72000-0x0000000006A73000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-170-0x0000000007850000-0x0000000007851000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-191-0x0000000006FB0000-0x0000000006FB1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/996-195-0x0000000007FC0000-0x0000000007FC1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1104-243-0x0000000007EE0000-0x0000000007EE1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1104-236-0x0000000008C20000-0x0000000008C53000-memory.dmp

                                        Filesize

                                        204KB

                                      • memory/1104-249-0x0000000008D50000-0x0000000008D51000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1104-250-0x000000007EA30000-0x000000007EA31000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1104-255-0x0000000008EE0000-0x0000000008EE1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1104-262-0x00000000010F3000-0x00000000010F4000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1104-183-0x00000000010F0000-0x00000000010F1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1104-184-0x00000000010F2000-0x00000000010F3000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2472-130-0x0000000005A02000-0x0000000005A03000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2472-136-0x0000000005A04000-0x0000000005A05000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2472-140-0x0000000008660000-0x0000000008661000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2472-129-0x0000000000400000-0x0000000000C64000-memory.dmp

                                        Filesize

                                        8.4MB

                                      • memory/2472-132-0x0000000005A03000-0x0000000005A04000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2472-126-0x0000000005E20000-0x000000000621F000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/2472-131-0x0000000005A00000-0x0000000005A01000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2472-134-0x0000000005920000-0x0000000005921000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2472-137-0x00000000059C0000-0x00000000059C1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2472-128-0x0000000001630000-0x0000000001A32000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/2472-133-0x0000000006220000-0x0000000006221000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2684-135-0x0000000004B30000-0x0000000004B31000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2684-124-0x00000000001B0000-0x00000000001B1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2684-138-0x0000000005660000-0x0000000005661000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2684-139-0x00000000055C0000-0x0000000005639000-memory.dmp

                                        Filesize

                                        484KB

                                      • memory/2712-199-0x0000000002D10000-0x0000000002D5F000-memory.dmp

                                        Filesize

                                        316KB

                                      • memory/2712-217-0x0000000007193000-0x0000000007194000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2712-219-0x0000000007194000-0x0000000007196000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2712-215-0x0000000007192000-0x0000000007193000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2712-213-0x0000000007190000-0x0000000007191000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2712-201-0x0000000000400000-0x0000000002BAB000-memory.dmp

                                        Filesize

                                        39.7MB

                                      • memory/2712-202-0x0000000004940000-0x000000000497A000-memory.dmp

                                        Filesize

                                        232KB

                                      • memory/2712-204-0x0000000007110000-0x0000000007149000-memory.dmp

                                        Filesize

                                        228KB

                                      • memory/3024-117-0x00000000005D0000-0x00000000005E6000-memory.dmp

                                        Filesize

                                        88KB

                                      • memory/3868-1097-0x000000007EFE0000-0x000000007EFE1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3868-1071-0x0000000006DA0000-0x0000000006DA1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3868-1072-0x0000000006DA2000-0x0000000006DA3000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3944-817-0x0000000006EC2000-0x0000000006EC3000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3944-816-0x0000000006EC0000-0x0000000006EC1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/3944-858-0x000000007E7F0000-0x000000007E7F1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4272-576-0x000000007E8D0000-0x000000007E8D1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4272-441-0x0000000006C22000-0x0000000006C23000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/4272-438-0x0000000006C20000-0x0000000006C21000-memory.dmp

                                        Filesize

                                        4KB