Resubmissions

10-11-2021 14:52

211110-r84p8aedej 10

09-11-2021 13:19

211109-qkrv3sfcg4 10

Analysis

  • max time kernel
    134s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    09-11-2021 13:19

General

  • Target

    2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe

  • Size

    3.4MB

  • MD5

    8e909af6cbb66bc255609e7d86360e7c

  • SHA1

    3b3fbbe358970adea4c69ea8a0251407697a09e0

  • SHA256

    2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859

  • SHA512

    bd943f7562b3849695d5cec246366fc8fc811359edf890a41ed3169bd582e68b02c5831fca738b88a4d71c0e42dd3d202bc48cbc49bad24754465b410369826a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://bostoc.com/upload/

http://qianyoupj.cn/upload/

http://sleoppen.com/upload/

http://stempelbeton.at/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

she

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

media13

C2

91.121.67.60:2151

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 58 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe
    "C:\Users\Admin\AppData\Local\Temp\2010009ff5b8b55fbcaa90318461a1b5b69ef6c8fd32ac279e81a10844d57859.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\7zS01230876\setup_install.exe
      "C:\Users\Admin\AppData\Local\Temp\7zS01230876\setup_install.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1160
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1760
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c Wed12437bceff5e1f3.exe /mixone
        3⤵
        • Loads dropped DLL
        PID:1872
        • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12437bceff5e1f3.exe
          Wed12437bceff5e1f3.exe /mixone
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1544
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\7zS01230876\tIskWRT3STHpV.exe" /mixone
            5⤵
            • Loads dropped DLL
            PID:2324
            • C:\Users\Admin\AppData\Local\Temp\7zS01230876\tIskWRT3STHpV.exe
              "C:\Users\Admin\AppData\Local\Temp\7zS01230876\tIskWRT3STHpV.exe" /mixone
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2500
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c taskkill /im "Wed12437bceff5e1f3.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12437bceff5e1f3.exe" & exit
            5⤵
              PID:2356
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /im "Wed12437bceff5e1f3.exe" /f
                6⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2468
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Wed12883e3eaab0a.exe
          3⤵
          • Loads dropped DLL
          PID:1780
          • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12883e3eaab0a.exe
            Wed12883e3eaab0a.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1176
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c Wed12af52819698fd.exe
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12af52819698fd.exe
            Wed12af52819698fd.exe
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1292
            • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12af52819698fd.exe
              C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12af52819698fd.exe
              5⤵
                PID:2632
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Wed1296f75c65d73dc43.exe
            3⤵
            • Loads dropped DLL
            PID:1564
            • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed1296f75c65d73dc43.exe
              Wed1296f75c65d73dc43.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              PID:1968
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Wed1226162a699374.exe
            3⤵
            • Loads dropped DLL
            PID:1824
            • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed1226162a699374.exe
              Wed1226162a699374.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:536
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Wed129fea17f19d6c.exe
            3⤵
            • Loads dropped DLL
            PID:1364
            • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed129fea17f19d6c.exe
              Wed129fea17f19d6c.exe
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks SCSI registry key(s)
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              PID:1532
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c Wed122e4b9c0354a043.exe
            3⤵
              PID:1844
              • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed122e4b9c0354a043.exe
                Wed122e4b9c0354a043.exe
                4⤵
                  PID:2292
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Wed1241743016.exe
                3⤵
                • Loads dropped DLL
                PID:284
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c Wed126fa9009b96.exe
                3⤵
                • Loads dropped DLL
                PID:476
                • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed126fa9009b96.exe
                  Wed126fa9009b96.exe
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:2024
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ( "CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed126fa9009b96.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed126fa9009b96.exe"" ) do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )
                    5⤵
                      PID:2412
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed126fa9009b96.exe" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed126fa9009b96.exe" ) do taskkill /F -Im "%~NxU"
                        6⤵
                        • Loads dropped DLL
                        PID:2712
                        • C:\Users\Admin\AppData\Local\Temp\09xU.exE
                          09xU.EXE -pPtzyIkqLZoCarb5ew
                          7⤵
                          • Executes dropped EXE
                          PID:2884
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F -Im "Wed126fa9009b96.exe"
                          7⤵
                          • Kills process with taskkill
                          PID:2900
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Wed1201dc5e92.exe
                  3⤵
                  • Loads dropped DLL
                  PID:1000
                  • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed1201dc5e92.exe
                    Wed1201dc5e92.exe
                    4⤵
                    • Executes dropped EXE
                    PID:848
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Wed12e7a61927eb760fa.exe
                  3⤵
                  • Loads dropped DLL
                  PID:308
                  • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12e7a61927eb760fa.exe
                    Wed12e7a61927eb760fa.exe
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    PID:1828
                    • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12e7a61927eb760fa.exe
                      C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed12e7a61927eb760fa.exe
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2624
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Wed128aa08b06e3ae.exe
                  3⤵
                  • Loads dropped DLL
                  PID:1136
                  • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed128aa08b06e3ae.exe
                    Wed128aa08b06e3ae.exe
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1200
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1496 -s 460
                  3⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2156
            • C:\Users\Admin\AppData\Local\Temp\7zS01230876\Wed1241743016.exe
              Wed1241743016.exe
              1⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1852
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
              1⤵
                PID:3024
              • C:\Windows\system32\rundll32.exe
                rundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global
                1⤵
                • Process spawned unexpected child process
                PID:3016
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                1⤵
                  PID:1720

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/528-55-0x00000000757E1000-0x00000000757E3000-memory.dmp

                  Filesize

                  8KB

                • memory/536-237-0x0000000004070000-0x00000000041BC000-memory.dmp

                  Filesize

                  1.3MB

                • memory/868-250-0x0000000000810000-0x000000000085D000-memory.dmp

                  Filesize

                  308KB

                • memory/868-252-0x0000000000BF0000-0x0000000000C62000-memory.dmp

                  Filesize

                  456KB

                • memory/1176-204-0x00000000035A1000-0x00000000035A2000-memory.dmp

                  Filesize

                  4KB

                • memory/1176-205-0x00000000035A2000-0x00000000035A3000-memory.dmp

                  Filesize

                  4KB

                • memory/1176-190-0x0000000000250000-0x0000000000280000-memory.dmp

                  Filesize

                  192KB

                • memory/1176-229-0x00000000035A4000-0x00000000035A6000-memory.dmp

                  Filesize

                  8KB

                • memory/1176-218-0x0000000001E30000-0x0000000001E4D000-memory.dmp

                  Filesize

                  116KB

                • memory/1176-191-0x0000000000400000-0x00000000016E0000-memory.dmp

                  Filesize

                  18.9MB

                • memory/1176-199-0x0000000000330000-0x000000000034F000-memory.dmp

                  Filesize

                  124KB

                • memory/1176-206-0x00000000035A3000-0x00000000035A4000-memory.dmp

                  Filesize

                  4KB

                • memory/1176-157-0x00000000018B0000-0x00000000018D3000-memory.dmp

                  Filesize

                  140KB

                • memory/1212-216-0x0000000002C00000-0x0000000002C16000-memory.dmp

                  Filesize

                  88KB

                • memory/1292-209-0x0000000004950000-0x0000000004951000-memory.dmp

                  Filesize

                  4KB

                • memory/1292-201-0x0000000000800000-0x0000000000801000-memory.dmp

                  Filesize

                  4KB

                • memory/1496-84-0x0000000064940000-0x0000000064959000-memory.dmp

                  Filesize

                  100KB

                • memory/1496-76-0x000000006B440000-0x000000006B4CF000-memory.dmp

                  Filesize

                  572KB

                • memory/1496-88-0x0000000064940000-0x0000000064959000-memory.dmp

                  Filesize

                  100KB

                • memory/1496-87-0x000000006B280000-0x000000006B2A6000-memory.dmp

                  Filesize

                  152KB

                • memory/1496-78-0x000000006B440000-0x000000006B4CF000-memory.dmp

                  Filesize

                  572KB

                • memory/1496-83-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1496-77-0x000000006B440000-0x000000006B4CF000-memory.dmp

                  Filesize

                  572KB

                • memory/1496-85-0x0000000064940000-0x0000000064959000-memory.dmp

                  Filesize

                  100KB

                • memory/1496-86-0x000000006B280000-0x000000006B2A6000-memory.dmp

                  Filesize

                  152KB

                • memory/1496-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1496-81-0x0000000064940000-0x0000000064959000-memory.dmp

                  Filesize

                  100KB

                • memory/1496-82-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1496-80-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1496-79-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                  Filesize

                  1.5MB

                • memory/1496-89-0x000000006B440000-0x000000006B4CF000-memory.dmp

                  Filesize

                  572KB

                • memory/1532-198-0x0000000000400000-0x00000000016C0000-memory.dmp

                  Filesize

                  18.8MB

                • memory/1532-186-0x00000000017C0000-0x00000000017D0000-memory.dmp

                  Filesize

                  64KB

                • memory/1532-197-0x0000000000240000-0x0000000000249000-memory.dmp

                  Filesize

                  36KB

                • memory/1544-192-0x00000000002C0000-0x0000000000309000-memory.dmp

                  Filesize

                  292KB

                • memory/1544-193-0x0000000000400000-0x00000000016D9000-memory.dmp

                  Filesize

                  18.8MB

                • memory/1544-158-0x0000000001790000-0x00000000017B9000-memory.dmp

                  Filesize

                  164KB

                • memory/1720-253-0x0000000000490000-0x0000000000502000-memory.dmp

                  Filesize

                  456KB

                • memory/1720-247-0x00000000000E0000-0x000000000012D000-memory.dmp

                  Filesize

                  308KB

                • memory/1760-196-0x0000000001E60000-0x0000000002AAA000-memory.dmp

                  Filesize

                  12.3MB

                • memory/1760-215-0x0000000001E60000-0x0000000002AAA000-memory.dmp

                  Filesize

                  12.3MB

                • memory/1828-200-0x0000000001170000-0x0000000001171000-memory.dmp

                  Filesize

                  4KB

                • memory/1828-211-0x0000000001080000-0x0000000001081000-memory.dmp

                  Filesize

                  4KB

                • memory/1852-188-0x0000000000D60000-0x0000000000D61000-memory.dmp

                  Filesize

                  4KB

                • memory/1852-223-0x000000001AC00000-0x000000001AC02000-memory.dmp

                  Filesize

                  8KB

                • memory/1968-226-0x0000000003BE0000-0x0000000003D2C000-memory.dmp

                  Filesize

                  1.3MB

                • memory/2156-225-0x0000000000400000-0x0000000000401000-memory.dmp

                  Filesize

                  4KB

                • memory/2500-224-0x0000000000400000-0x00000000016D9000-memory.dmp

                  Filesize

                  18.8MB

                • memory/2500-222-0x0000000001820000-0x0000000001849000-memory.dmp

                  Filesize

                  164KB

                • memory/2624-235-0x0000000000400000-0x0000000000422000-memory.dmp

                  Filesize

                  136KB

                • memory/2624-230-0x0000000000400000-0x0000000000422000-memory.dmp

                  Filesize

                  136KB

                • memory/2624-256-0x0000000005170000-0x0000000005171000-memory.dmp

                  Filesize

                  4KB

                • memory/2624-244-0x0000000000400000-0x0000000000422000-memory.dmp

                  Filesize

                  136KB

                • memory/2624-232-0x0000000000400000-0x0000000000422000-memory.dmp

                  Filesize

                  136KB

                • memory/2624-233-0x0000000000400000-0x0000000000422000-memory.dmp

                  Filesize

                  136KB

                • memory/2624-234-0x0000000000400000-0x0000000000422000-memory.dmp

                  Filesize

                  136KB

                • memory/3024-249-0x00000000003D0000-0x000000000042D000-memory.dmp

                  Filesize

                  372KB

                • memory/3024-246-0x0000000001F40000-0x0000000002041000-memory.dmp

                  Filesize

                  1.0MB