Analysis

  • max time kernel
    48s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 15:17

General

  • Target

    FB06EC887642C3C5C23FB43D9F81C93A.exe

  • Size

    268KB

  • MD5

    fb06ec887642c3c5c23fb43d9f81c93a

  • SHA1

    9fe8ef2fab3c34bd98fade711b8256e0511a1097

  • SHA256

    d00184f7ae894b5bfd832771e9a920f9c399ba785e9a2f89382d499ec32e54a2

  • SHA512

    7443dd4992cdfdfec37dac2deca8bc85539bede8e1de792b64b8a88d6c4d6c81301ce43dfc28bb8839d03881a9a948a7f5da616540db97442685a2ed391cc4dd

Malware Config

Extracted

Family

fickerstealer

C2

truzen.site:80

Extracted

Family

cryptbot

C2

eosbej52.top

morwxi05.top

Extracted

Family

redline

Botnet

MIX 07.05

C2

xisolenoy.xyz:80

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FB06EC887642C3C5C23FB43D9F81C93A.exe
    "C:\Users\Admin\AppData\Local\Temp\FB06EC887642C3C5C23FB43D9F81C93A.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\11403143534.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\11403143534.exe
        "C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\11403143534.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1096
        • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\11403143534.exe
          "C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\11403143534.exe"
          4⤵
          • Executes dropped EXE
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:412
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\55982480256.exe" /mix
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2112
      • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\55982480256.exe
        "C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\55982480256.exe" /mix
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\viunPVYHuQ & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\55982480256.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            5⤵
            • Delays execution with timeout.exe
            PID:2416
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /I "" "C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\32896488960.exe" /mix
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2396
      • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\32896488960.exe
        "C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\32896488960.exe" /mix
        3⤵
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
          edspolishpp.exe
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2296
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im "FB06EC887642C3C5C23FB43D9F81C93A.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\FB06EC887642C3C5C23FB43D9F81C93A.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3620
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im "FB06EC887642C3C5C23FB43D9F81C93A.exe" /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:2480

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\viunPVYHuQ\HFCEDS~1.ZIP
    MD5

    8ae460e87dfcc2ef5b523add13be0715

    SHA1

    7fe1b4f4b4741c47c5ea1e38e13ebb9dbf579355

    SHA256

    f9b818aa2eeedf575ea67216c55c74fe267f17c061bd1d4d413aac396b982c5b

    SHA512

    7c2d928d5f26e6692c0615616f8f4ca855564a1a25da3638967bf928c38d1088d9d4afc7d7462b6fdf05b518d927decd849bb4c568c431ad3fcacbea185d534d

  • C:\Users\Admin\AppData\Local\Temp\viunPVYHuQ\VMTZAP~1.ZIP
    MD5

    7d4d9f158bc065ee241c6da58ec46124

    SHA1

    1ba40f8ff07aacd8ef360e77a0d263f926a6007c

    SHA256

    47e8a84e9f75a81cd0879fba9c15cc6581f345b4f401fa7f1d0e9c444e95d950

    SHA512

    c16c1efb16d78c0a77823beee776bd6d9198a412017dd57f565e975c4b73c1010a7f5546642855329fb25c40ba0a23b295053e76449251659fd1843720c30ca7

  • C:\Users\Admin\AppData\Local\Temp\viunPVYHuQ\_Files\_INFOR~1.TXT
    MD5

    baadd1f0dcf8f6828e945265213ee0bf

    SHA1

    c5c660a04a8bfc61fa922238ea475bcfa03c5f3a

    SHA256

    cc03cc9a67df9769e2bdb396429acd4621e38be1c6587f801ab5b7a5eca3c4fa

    SHA512

    39ab93c1baa300ac87c0b091beaf6d7c54183c88fe05ea867d1519c7c303cca781e7bdb1eb5117d5e9cd542d2404096f90fdaae28677da9b49bef96a534926e1

  • C:\Users\Admin\AppData\Local\Temp\viunPVYHuQ\_Files\_SCREE~1.JPE
    MD5

    a4e871ce88f084fb7cb8f55938afedc2

    SHA1

    9928ee7c86e896093c6b9a9137c3201d73d80bcf

    SHA256

    f362783534c38479fb08b7a56db32ad615c358f63e9a6599f437b4147076bf09

    SHA512

    adbef62b86a98b9414979b526e5909ad0edd09cf63546d1cea0d95f022045aacbca18fa42a9c56f0094cc78b567b0f3fadc79d0fbf8b597ac8ca259e2eace56e

  • C:\Users\Admin\AppData\Local\Temp\viunPVYHuQ\files_\SCREEN~1.JPG
    MD5

    a4e871ce88f084fb7cb8f55938afedc2

    SHA1

    9928ee7c86e896093c6b9a9137c3201d73d80bcf

    SHA256

    f362783534c38479fb08b7a56db32ad615c358f63e9a6599f437b4147076bf09

    SHA512

    adbef62b86a98b9414979b526e5909ad0edd09cf63546d1cea0d95f022045aacbca18fa42a9c56f0094cc78b567b0f3fadc79d0fbf8b597ac8ca259e2eace56e

  • C:\Users\Admin\AppData\Local\Temp\viunPVYHuQ\files_\SYSTEM~1.TXT
    MD5

    08ce525f4e9a1b0101a90a7ad9e34e28

    SHA1

    0d39a2bdd3846c598efaf3895b6aa8cc9d0d4bef

    SHA256

    0d4847dc2778b788ea787b1b662bb9f1345adecf84c359dc27642bda5abf1a3f

    SHA512

    e018b39e94f54ff4b6540ee9fddeccdc9cbc30175ed44f1f52afdccf2e68a2df491fdb819d250b0edf9faea0362d4a8ea07a83925a4816ac90253608ca2cebe1

  • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\11403143534.exe
    MD5

    9c23419a5813bde49026b7ffbb315e86

    SHA1

    9664a1d851e6a076228056dc3632b60917e78294

    SHA256

    e9edd89f115b9d7fdd48092e43df7d58b74402b92ce7edadd049ea4b2b57aa1a

    SHA512

    c695ee6ebd929287a407d9a2a36dfa9061ec3470c65690608be461f0dc62939461cf3e6405de82cb2daad96192b88d4e4dc8cae00e467516d6d0ec0c5b0c1023

  • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\11403143534.exe
    MD5

    9c23419a5813bde49026b7ffbb315e86

    SHA1

    9664a1d851e6a076228056dc3632b60917e78294

    SHA256

    e9edd89f115b9d7fdd48092e43df7d58b74402b92ce7edadd049ea4b2b57aa1a

    SHA512

    c695ee6ebd929287a407d9a2a36dfa9061ec3470c65690608be461f0dc62939461cf3e6405de82cb2daad96192b88d4e4dc8cae00e467516d6d0ec0c5b0c1023

  • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\11403143534.exe
    MD5

    9c23419a5813bde49026b7ffbb315e86

    SHA1

    9664a1d851e6a076228056dc3632b60917e78294

    SHA256

    e9edd89f115b9d7fdd48092e43df7d58b74402b92ce7edadd049ea4b2b57aa1a

    SHA512

    c695ee6ebd929287a407d9a2a36dfa9061ec3470c65690608be461f0dc62939461cf3e6405de82cb2daad96192b88d4e4dc8cae00e467516d6d0ec0c5b0c1023

  • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\32896488960.exe
    MD5

    9479a5596e62700d1972206df64ad7dc

    SHA1

    ba45ab9b18908f8fbafb1d372dba4b819363c5a5

    SHA256

    8286090596289d3f8c6d26e9f048776c61737da6256b0b3e3fb72fa52ae2f9f3

    SHA512

    238ffefb496a688515638aa8fc7840d7c1252d61271c4a075b8c98b3628ff67473d03f37fdd091311c57ed8160a85bd4b5a5cf656d45ed2b0196cf7947c46ce1

  • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\55982480256.exe
    MD5

    7cae3416822ec2fa1a83a32d64f8f62d

    SHA1

    64b02f9cd5ba4d407b470878abf6e20350eac4e1

    SHA256

    bae34b5431979a214eb8d112e79d305a8474eba7e46fb7470adc48f82010e5b7

    SHA512

    7e44467f071992b798b18cfc705eb4df89712b57af8f026dcc10a1d752f08d385f4e73a53546941b82343bcf50db5c53ffe72f6aa3927d0f110a826c9afa36e6

  • C:\Users\Admin\AppData\Local\Temp\{I6Sr-cRGKB-Q88n-T8n1l}\55982480256.exe
    MD5

    7cae3416822ec2fa1a83a32d64f8f62d

    SHA1

    64b02f9cd5ba4d407b470878abf6e20350eac4e1

    SHA256

    bae34b5431979a214eb8d112e79d305a8474eba7e46fb7470adc48f82010e5b7

    SHA512

    7e44467f071992b798b18cfc705eb4df89712b57af8f026dcc10a1d752f08d385f4e73a53546941b82343bcf50db5c53ffe72f6aa3927d0f110a826c9afa36e6

  • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
    MD5

    5f3b587b0213ba0bfadae562d34f51fb

    SHA1

    d2f879f6567c8d579f95f858185269d0f0879c63

    SHA256

    f218fead84ca8d1c5063f776759cc9627cf6baff25bce94641ce4057c800ae52

    SHA512

    a90368e0cf90bb2340de66ee29ab3aa686ca4362645dd336caa03123454d17a31b0bbabe117f443e655089ac2bd990204b8114964296fd351a6d86b8daf8e45d

  • C:\Users\Admin\AppData\Roaming\nailedp\edspolishpp.exe
    MD5

    5f3b587b0213ba0bfadae562d34f51fb

    SHA1

    d2f879f6567c8d579f95f858185269d0f0879c63

    SHA256

    f218fead84ca8d1c5063f776759cc9627cf6baff25bce94641ce4057c800ae52

    SHA512

    a90368e0cf90bb2340de66ee29ab3aa686ca4362645dd336caa03123454d17a31b0bbabe117f443e655089ac2bd990204b8114964296fd351a6d86b8daf8e45d

  • memory/412-120-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/412-121-0x0000000000401480-mapping.dmp
  • memory/412-124-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1000-115-0x0000000000400000-0x0000000000455000-memory.dmp
    Filesize

    340KB

  • memory/1000-114-0x00000000021B0000-0x00000000021DF000-memory.dmp
    Filesize

    188KB

  • memory/1096-123-0x0000000002490000-0x00000000024D4000-memory.dmp
    Filesize

    272KB

  • memory/1096-117-0x0000000000000000-mapping.dmp
  • memory/2020-116-0x0000000000000000-mapping.dmp
  • memory/2112-125-0x0000000000000000-mapping.dmp
  • memory/2204-143-0x0000000000000000-mapping.dmp
  • memory/2296-155-0x0000000002A40000-0x0000000002A5D000-memory.dmp
    Filesize

    116KB

  • memory/2296-160-0x0000000005A00000-0x0000000005A01000-memory.dmp
    Filesize

    4KB

  • memory/2296-166-0x0000000007120000-0x0000000007121000-memory.dmp
    Filesize

    4KB

  • memory/2296-141-0x0000000002360000-0x0000000002390000-memory.dmp
    Filesize

    192KB

  • memory/2296-142-0x0000000000400000-0x000000000085B000-memory.dmp
    Filesize

    4.4MB

  • memory/2296-165-0x0000000006B10000-0x0000000006B11000-memory.dmp
    Filesize

    4KB

  • memory/2296-164-0x0000000006900000-0x0000000006901000-memory.dmp
    Filesize

    4KB

  • memory/2296-163-0x00000000064E0000-0x00000000064E1000-memory.dmp
    Filesize

    4KB

  • memory/2296-162-0x0000000005B80000-0x0000000005B81000-memory.dmp
    Filesize

    4KB

  • memory/2296-161-0x0000000004EA4000-0x0000000004EA6000-memory.dmp
    Filesize

    8KB

  • memory/2296-138-0x0000000000000000-mapping.dmp
  • memory/2296-159-0x0000000004EA3000-0x0000000004EA4000-memory.dmp
    Filesize

    4KB

  • memory/2296-158-0x00000000059C0000-0x00000000059C1000-memory.dmp
    Filesize

    4KB

  • memory/2296-151-0x00000000028A0000-0x00000000028BE000-memory.dmp
    Filesize

    120KB

  • memory/2296-153-0x0000000004EA2000-0x0000000004EA3000-memory.dmp
    Filesize

    4KB

  • memory/2296-152-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/2296-154-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/2296-157-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/2296-156-0x00000000053B0000-0x00000000053B1000-memory.dmp
    Filesize

    4KB

  • memory/2396-131-0x0000000000000000-mapping.dmp
  • memory/2416-150-0x0000000000000000-mapping.dmp
  • memory/2480-135-0x0000000000000000-mapping.dmp
  • memory/2664-132-0x0000000000000000-mapping.dmp
  • memory/2664-136-0x0000000002530000-0x00000000025FE000-memory.dmp
    Filesize

    824KB

  • memory/2664-137-0x0000000000400000-0x00000000008A4000-memory.dmp
    Filesize

    4.6MB

  • memory/3620-134-0x0000000000000000-mapping.dmp
  • memory/3924-126-0x0000000000000000-mapping.dmp
  • memory/3924-130-0x0000000000400000-0x00000000008AF000-memory.dmp
    Filesize

    4.7MB

  • memory/3924-129-0x00000000025E0000-0x00000000026C1000-memory.dmp
    Filesize

    900KB