Analysis
-
max time kernel
8s -
max time network
150s -
platform
windows7_x64 -
resource
win7-en-20211014 -
submitted
04-12-2021 18:01
Static task
static1
Behavioral task
behavioral1
Sample
C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe
Resource
win7-en-20211014
Behavioral task
behavioral2
Sample
C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe
Resource
win10-en-20211104
General
-
Target
C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe
-
Size
4.4MB
-
MD5
d13d7a330bd2b99acb5c445bb14ab499
-
SHA1
0a598d94482ab95fe1ecd2a0741eb39b7d7defb2
-
SHA256
c7304ff0966068d305da031f9da60c5b0ebe32ac43533d27f50190f1ba549347
-
SHA512
9c754fb692a95daeb895cfd4acbb09b84c80b217b5b7dfb27ae75bc9ae9560e8a8e09e49424fcffaba0e2f365b79fb51fc4a69f5b580f0ddb1308c896d33d82c
Malware Config
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.efxety.top/
Extracted
raccoon
2f2ad1a1aa093c5a9d17040c8efd5650a99640b5
-
url4cnc
http://telegatt.top/oh12manymarty
http://telegka.top/oh12manymarty
http://telegin.top/oh12manymarty
https://t.me/oh12manymarty
Extracted
redline
Chris
194.104.136.5:46013
Extracted
smokeloader
2020
http://directorycart.com/upload/
http://tierzahnarzt.at/upload/
http://streetofcards.com/upload/
http://ycdfzd.com/upload/
http://successcoachceo.com/upload/
http://uhvu.cn/upload/
http://japanarticle.com/upload/
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 3 IoCs
resource yara_rule behavioral1/memory/2484-249-0x000000000041B23E-mapping.dmp family_redline behavioral1/memory/2492-248-0x000000000041B242-mapping.dmp family_redline behavioral1/memory/2492-241-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars Payload 1 IoCs
resource yara_rule behavioral1/files/0x0005000000013059-181.dat family_socelars -
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01
-
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin
-
resource yara_rule behavioral1/files/0x0005000000012684-71.dat aspack_v212_v242 behavioral1/files/0x0005000000012684-72.dat aspack_v212_v242 behavioral1/files/0x000500000001267e-73.dat aspack_v212_v242 behavioral1/files/0x000500000001267e-74.dat aspack_v212_v242 behavioral1/files/0x000500000001300a-77.dat aspack_v212_v242 behavioral1/files/0x000500000001300a-78.dat aspack_v212_v242 -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 568 setup_installer.exe 1200 setup_install.exe -
Loads dropped DLL 16 IoCs
pid Process 1376 C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe 568 setup_installer.exe 568 setup_installer.exe 568 setup_installer.exe 568 setup_installer.exe 568 setup_installer.exe 568 setup_installer.exe 1200 setup_install.exe 1200 setup_install.exe 1200 setup_install.exe 1200 setup_install.exe 1200 setup_install.exe 1200 setup_install.exe 1200 setup_install.exe 1200 setup_install.exe 672 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 45 ipinfo.io 46 ipinfo.io 50 ipinfo.io -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 4 IoCs
pid pid_target Process procid_target 2220 1200 WerFault.exe 29 2708 1628 WerFault.exe 59 2156 1800 WerFault.exe 65 1376 1696 WerFault.exe 47 -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1376 wrote to memory of 568 1376 C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe 28 PID 1376 wrote to memory of 568 1376 C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe 28 PID 1376 wrote to memory of 568 1376 C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe 28 PID 1376 wrote to memory of 568 1376 C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe 28 PID 1376 wrote to memory of 568 1376 C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe 28 PID 1376 wrote to memory of 568 1376 C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe 28 PID 1376 wrote to memory of 568 1376 C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe 28 PID 568 wrote to memory of 1200 568 setup_installer.exe 29 PID 568 wrote to memory of 1200 568 setup_installer.exe 29 PID 568 wrote to memory of 1200 568 setup_installer.exe 29 PID 568 wrote to memory of 1200 568 setup_installer.exe 29 PID 568 wrote to memory of 1200 568 setup_installer.exe 29 PID 568 wrote to memory of 1200 568 setup_installer.exe 29 PID 568 wrote to memory of 1200 568 setup_installer.exe 29 PID 1200 wrote to memory of 1084 1200 setup_install.exe 31 PID 1200 wrote to memory of 1084 1200 setup_install.exe 31 PID 1200 wrote to memory of 1084 1200 setup_install.exe 31 PID 1200 wrote to memory of 1084 1200 setup_install.exe 31 PID 1200 wrote to memory of 1084 1200 setup_install.exe 31 PID 1200 wrote to memory of 1084 1200 setup_install.exe 31 PID 1200 wrote to memory of 1084 1200 setup_install.exe 31 PID 1200 wrote to memory of 1540 1200 setup_install.exe 32 PID 1200 wrote to memory of 1540 1200 setup_install.exe 32 PID 1200 wrote to memory of 1540 1200 setup_install.exe 32 PID 1200 wrote to memory of 1540 1200 setup_install.exe 32 PID 1200 wrote to memory of 1540 1200 setup_install.exe 32 PID 1200 wrote to memory of 1540 1200 setup_install.exe 32 PID 1200 wrote to memory of 1540 1200 setup_install.exe 32 PID 1540 wrote to memory of 996 1540 cmd.exe 34 PID 1540 wrote to memory of 996 1540 cmd.exe 34 PID 1540 wrote to memory of 996 1540 cmd.exe 34 PID 1540 wrote to memory of 996 1540 cmd.exe 34 PID 1540 wrote to memory of 996 1540 cmd.exe 34 PID 1540 wrote to memory of 996 1540 cmd.exe 34 PID 1084 wrote to memory of 1748 1084 cmd.exe 33 PID 1084 wrote to memory of 1748 1084 cmd.exe 33 PID 1084 wrote to memory of 1748 1084 cmd.exe 33 PID 1540 wrote to memory of 996 1540 cmd.exe 34 PID 1084 wrote to memory of 1748 1084 cmd.exe 33 PID 1084 wrote to memory of 1748 1084 cmd.exe 33 PID 1084 wrote to memory of 1748 1084 cmd.exe 33 PID 1084 wrote to memory of 1748 1084 cmd.exe 33 PID 1200 wrote to memory of 1720 1200 setup_install.exe 35 PID 1200 wrote to memory of 1720 1200 setup_install.exe 35 PID 1200 wrote to memory of 1720 1200 setup_install.exe 35 PID 1200 wrote to memory of 1720 1200 setup_install.exe 35 PID 1200 wrote to memory of 1720 1200 setup_install.exe 35 PID 1200 wrote to memory of 1720 1200 setup_install.exe 35 PID 1200 wrote to memory of 1720 1200 setup_install.exe 35 PID 1200 wrote to memory of 1992 1200 setup_install.exe 36 PID 1200 wrote to memory of 1992 1200 setup_install.exe 36 PID 1200 wrote to memory of 1992 1200 setup_install.exe 36 PID 1200 wrote to memory of 1992 1200 setup_install.exe 36 PID 1200 wrote to memory of 1992 1200 setup_install.exe 36 PID 1200 wrote to memory of 1992 1200 setup_install.exe 36 PID 1200 wrote to memory of 1992 1200 setup_install.exe 36 PID 1200 wrote to memory of 888 1200 setup_install.exe 37 PID 1200 wrote to memory of 888 1200 setup_install.exe 37 PID 1200 wrote to memory of 888 1200 setup_install.exe 37 PID 1200 wrote to memory of 888 1200 setup_install.exe 37 PID 1200 wrote to memory of 888 1200 setup_install.exe 37 PID 1200 wrote to memory of 888 1200 setup_install.exe 37 PID 1200 wrote to memory of 888 1200 setup_install.exe 37 PID 1200 wrote to memory of 672 1200 setup_install.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe"C:\Users\Admin\AppData\Local\Temp\C7304FF0966068D305DA031F9DA60C5B0EBE32AC43533.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20ac538d4a24.exe4⤵PID:1720
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue20ac538d4a24.exeTue20ac538d4a24.exe5⤵PID:944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue208d5a2e61b0.exe4⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue208d5a2e61b0.exeTue208d5a2e61b0.exe5⤵PID:608
-
C:\Users\Admin\AppData\Local\Temp\is-MHUJK.tmp\Tue208d5a2e61b0.tmp"C:\Users\Admin\AppData\Local\Temp\is-MHUJK.tmp\Tue208d5a2e61b0.tmp" /SL5="$50156,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue208d5a2e61b0.exe"6⤵PID:1476
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue208d5a2e61b0.exe"C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue208d5a2e61b0.exe" /SILENT7⤵PID:2128
-
C:\Users\Admin\AppData\Local\Temp\is-4GK7Q.tmp\Tue208d5a2e61b0.tmp"C:\Users\Admin\AppData\Local\Temp\is-4GK7Q.tmp\Tue208d5a2e61b0.tmp" /SL5="$70128,140785,56832,C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue208d5a2e61b0.exe" /SILENT8⤵PID:2232
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2046207032.exe4⤵PID:888
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue2046207032.exeTue2046207032.exe5⤵PID:1696
-
C:\Users\Admin\Pictures\Adobe Films\ukOhWzwYumZswI0tXQPVPTiT.exe"C:\Users\Admin\Pictures\Adobe Films\ukOhWzwYumZswI0tXQPVPTiT.exe"6⤵PID:1600
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 15206⤵
- Program crash
PID:1376
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue205ab5626e61c.exe4⤵
- Loads dropped DLL
PID:672 -
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue205ab5626e61c.exeTue205ab5626e61c.exe5⤵PID:896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2064c324db92f.exe4⤵PID:1968
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue2064c324db92f.exeTue2064c324db92f.exe5⤵PID:556
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue2064c324db92f.exeC:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue2064c324db92f.exe6⤵PID:2492
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue209f35d55df8511db.exe4⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue209f35d55df8511db.exeTue209f35d55df8511db.exe5⤵PID:744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2031b0185b8f.exe4⤵PID:588
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue202a242fa2f8.exe4⤵PID:1884
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue202a242fa2f8.exeTue202a242fa2f8.exe5⤵PID:1800
-
C:\Users\Admin\Pictures\Adobe Films\Qd0qO_IbkxhZ0ASeHt0b0QMe.exe"C:\Users\Admin\Pictures\Adobe Films\Qd0qO_IbkxhZ0ASeHt0b0QMe.exe"6⤵PID:3000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 11926⤵
- Program crash
PID:2156
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20b32e44e88.exe4⤵PID:1584
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue20b32e44e88.exeTue20b32e44e88.exe5⤵PID:1304
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue2079ec2d36.exe4⤵PID:828
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue2079ec2d36.exeTue2079ec2d36.exe5⤵PID:340
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue2079ec2d36.exeC:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue2079ec2d36.exe6⤵PID:2484
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue204f9bcf3878.exe4⤵PID:1920
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue204f9bcf3878.exeTue204f9bcf3878.exe5⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue204f9bcf3878.exe"C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue204f9bcf3878.exe"5⤵PID:2076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue201a2ac2732ecc98e.exe4⤵PID:808
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue201a2ac2732ecc98e.exeTue201a2ac2732ecc98e.exe5⤵PID:920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue201693b44593b.exe4⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue201693b44593b.exeTue201693b44593b.exe5⤵PID:1628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1628 -s 15006⤵
- Program crash
PID:2708
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20890531b5bd.exe /mixone4⤵PID:1896
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue20890531b5bd.exeTue20890531b5bd.exe /mixone5⤵PID:1532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Tue20bc246cdb.exe4⤵PID:792
-
C:\Users\Admin\AppData\Local\Temp\7zS832F65E5\Tue20bc246cdb.exeTue20bc246cdb.exe5⤵PID:1596
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1200 -s 4924⤵
- Program crash
PID:2220
-
-
-