Resubmissions

28-09-2021 20:51

210928-zm5pdsdae8 10

28-09-2021 20:22

210928-y5kaqsdaa9 10

Analysis

  • max time kernel
    52s
  • max time network
    1803s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    28-09-2021 20:51

General

  • Target

    071F6BD61AEF9F209BE1BFB16EF1FB14BD44804FCAB51.exe

  • Size

    3.9MB

  • MD5

    1be0d2741eaac6804e24a7586b1086b0

  • SHA1

    cdb330156b2063c6f259cb10a787463756798f7a

  • SHA256

    071f6bd61aef9f209be1bfb16ef1fb14bd44804fcab511b129deeb7822948ef9

  • SHA512

    cc9352b0ace0a51cac07069adf33d98e548e6726e71bf4582dcb15c3d7b0a7806765ffc57f95511f1aeca798d7fbf44c08bc5ebe7bc13626b8b7bcd0df872f85

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

pab4

C2

185.215.113.15:61506

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 9 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 32 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\071F6BD61AEF9F209BE1BFB16EF1FB14BD44804FCAB51.exe
    "C:\Users\Admin\AppData\Local\Temp\071F6BD61AEF9F209BE1BFB16EF1FB14BD44804FCAB51.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS0374B781\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Thu02966ca5c58f270.exe
        3⤵
          PID:340
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Thu02588bdad8e7.exe
          3⤵
          • Loads dropped DLL
          PID:900
          • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu02588bdad8e7.exe
            Thu02588bdad8e7.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1632
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Thu02d385ff55.exe
          3⤵
          • Loads dropped DLL
          PID:564
          • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu02d385ff55.exe
            Thu02d385ff55.exe
            4⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Loads dropped DLL
            PID:1624
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Thu02c015332704.exe
          3⤵
          • Loads dropped DLL
          PID:1560
          • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu02c015332704.exe
            Thu02c015332704.exe
            4⤵
            • Executes dropped EXE
            • Modifies system certificate store
            • Suspicious use of AdjustPrivilegeToken
            PID:1656
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Thu02bfe1521bcc038.exe
          3⤵
            PID:1752
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu02f60acc90a3.exe
            3⤵
            • Loads dropped DLL
            PID:1064
            • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu02f60acc90a3.exe
              Thu02f60acc90a3.exe
              4⤵
              • Executes dropped EXE
              • Modifies system certificate store
              • Suspicious use of AdjustPrivilegeToken
              PID:1572
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Thu02483b39590da5492.exe
            3⤵
              PID:1936
              • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu02483b39590da5492.exe
                Thu02483b39590da5492.exe
                4⤵
                • Executes dropped EXE
                PID:1564
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu0299d0d70a4d322.exe
              3⤵
              • Loads dropped DLL
              PID:1940
              • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu0299d0d70a4d322.exe
                Thu0299d0d70a4d322.exe
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                PID:1712
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Thu0247e977c7950492a.exe
              3⤵
              • Loads dropped DLL
              PID:828
              • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu0247e977c7950492a.exe
                Thu0247e977c7950492a.exe
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:620
                • C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu0247e977c7950492a.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zS0374B781\Thu0247e977c7950492a.exe" -a
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1136
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              3⤵
                PID:1224
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1800
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {23EB783A-43B2-49A8-95FD-52197597FF5B} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            1⤵
              PID:816
              • C:\Users\Admin\AppData\Roaming\djrdwtv
                C:\Users\Admin\AppData\Roaming\djrdwtv
                2⤵
                  PID:1972
                • C:\Users\Admin\AppData\Roaming\djrdwtv
                  C:\Users\Admin\AppData\Roaming\djrdwtv
                  2⤵
                    PID:580
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {04483E6C-7FCB-40A4-B3BD-B3AA5B87DFA2} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                  1⤵
                    PID:1944
                    • C:\Users\Admin\AppData\Roaming\djrdwtv
                      C:\Users\Admin\AppData\Roaming\djrdwtv
                      2⤵
                        PID:1776

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/580-239-0x0000000000400000-0x00000000023AF000-memory.dmp

                      Filesize

                      31.7MB

                    • memory/1200-241-0x0000000002A30000-0x0000000002A46000-memory.dmp

                      Filesize

                      88KB

                    • memory/1200-192-0x00000000036C0000-0x00000000036D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1200-179-0x00000000021E0000-0x00000000021F6000-memory.dmp

                      Filesize

                      88KB

                    • memory/1200-236-0x0000000002A00000-0x0000000002A16000-memory.dmp

                      Filesize

                      88KB

                    • memory/1564-184-0x000007FEFBF71000-0x000007FEFBF73000-memory.dmp

                      Filesize

                      8KB

                    • memory/1564-187-0x0000000002C80000-0x0000000002D57000-memory.dmp

                      Filesize

                      860KB

                    • memory/1564-188-0x00000000038B0000-0x0000000003A4B000-memory.dmp

                      Filesize

                      1.6MB

                    • memory/1572-172-0x000000001AFE0000-0x000000001AFE2000-memory.dmp

                      Filesize

                      8KB

                    • memory/1572-167-0x00000000001C0000-0x00000000001D5000-memory.dmp

                      Filesize

                      84KB

                    • memory/1572-158-0x0000000000320000-0x0000000000321000-memory.dmp

                      Filesize

                      4KB

                    • memory/1624-197-0x0000000004100000-0x0000000004241000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1632-165-0x0000000002CD0000-0x0000000002CFF000-memory.dmp

                      Filesize

                      188KB

                    • memory/1632-189-0x00000000070C4000-0x00000000070C6000-memory.dmp

                      Filesize

                      8KB

                    • memory/1632-182-0x00000000070C3000-0x00000000070C4000-memory.dmp

                      Filesize

                      4KB

                    • memory/1632-180-0x00000000070C2000-0x00000000070C3000-memory.dmp

                      Filesize

                      4KB

                    • memory/1632-185-0x0000000004930000-0x000000000494A000-memory.dmp

                      Filesize

                      104KB

                    • memory/1632-171-0x0000000000400000-0x0000000002CD0000-memory.dmp

                      Filesize

                      40.8MB

                    • memory/1632-178-0x00000000033A0000-0x00000000033BC000-memory.dmp

                      Filesize

                      112KB

                    • memory/1632-176-0x00000000070C1000-0x00000000070C2000-memory.dmp

                      Filesize

                      4KB

                    • memory/1656-164-0x000000001B250000-0x000000001B252000-memory.dmp

                      Filesize

                      8KB

                    • memory/1656-144-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1712-174-0x0000000000400000-0x00000000023AF000-memory.dmp

                      Filesize

                      31.7MB

                    • memory/1712-173-0x0000000000240000-0x0000000000249000-memory.dmp

                      Filesize

                      36KB

                    • memory/1760-84-0x0000000064940000-0x0000000064959000-memory.dmp

                      Filesize

                      100KB

                    • memory/1760-100-0x000000006B280000-0x000000006B2A6000-memory.dmp

                      Filesize

                      152KB

                    • memory/1760-99-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                      Filesize

                      1.5MB

                    • memory/1760-86-0x0000000064940000-0x0000000064959000-memory.dmp

                      Filesize

                      100KB

                    • memory/1760-81-0x000000006B440000-0x000000006B4CF000-memory.dmp

                      Filesize

                      572KB

                    • memory/1760-82-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                      Filesize

                      1.5MB

                    • memory/1760-87-0x0000000064940000-0x0000000064959000-memory.dmp

                      Filesize

                      100KB

                    • memory/1760-91-0x0000000064940000-0x0000000064959000-memory.dmp

                      Filesize

                      100KB

                    • memory/1760-96-0x000000006B440000-0x000000006B4CF000-memory.dmp

                      Filesize

                      572KB

                    • memory/1760-83-0x000000006B280000-0x000000006B2A6000-memory.dmp

                      Filesize

                      152KB

                    • memory/1776-243-0x0000000000400000-0x00000000023AF000-memory.dmp

                      Filesize

                      31.7MB

                    • memory/1800-181-0x0000000004AB2000-0x0000000004AB3000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-202-0x000000007EF30000-0x000000007EF31000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-206-0x0000000005850000-0x0000000005851000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-207-0x0000000006310000-0x0000000006311000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-214-0x00000000063A0000-0x00000000063A1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-215-0x0000000006430000-0x0000000006431000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-200-0x0000000005800000-0x0000000005801000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-191-0x0000000004970000-0x0000000004971000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-190-0x0000000002770000-0x0000000002771000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-183-0x0000000004AF0000-0x0000000004AF1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-177-0x00000000023E0000-0x00000000023E1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1800-175-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1840-60-0x00000000757C1000-0x00000000757C3000-memory.dmp

                      Filesize

                      8KB

                    • memory/1972-234-0x0000000000400000-0x00000000023AF000-memory.dmp

                      Filesize

                      31.7MB