Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows10_x64 -
resource
win10-en-20210920 -
submitted
07-10-2021 08:49
Static task
static1
Behavioral task
behavioral1
Sample
39a2a53312497f41dfe04b75e19a5e58.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
39a2a53312497f41dfe04b75e19a5e58.exe
Resource
win10-en-20210920
General
-
Target
39a2a53312497f41dfe04b75e19a5e58.exe
-
Size
241KB
-
MD5
39a2a53312497f41dfe04b75e19a5e58
-
SHA1
80d44d1b07ff289d510b175707b5ebfaddc82ca3
-
SHA256
da34d81f2d973efd60e29141088b139868c210d26f2ca4715e5e27152443890e
-
SHA512
4dbeaa39eec98da7c4cfdd62b39308391608641820da5f3908b14deaec76d889c6ca1a90af0a6f98a7f3dc115b0435d2601e0a79437ec2dc23544311ca646476
Malware Config
Extracted
smokeloader
2020
http://fiskahlilian16.top/
http://paishancho17.top/
http://ydiannetter18.top/
http://azarehanelle19.top/
http://quericeriant20.top/
Extracted
raccoon
1.8.2
2ea41939378a473cbe7002fd507389778c0f10e7
-
url4cnc
http://teletop.top/stevuitreen
http://teleta.top/stevuitreen
https://t.me/stevuitreen
Extracted
raccoon
1.8.2
8d179b9e611eee525425544ee8c6d77360ab7cd9
-
url4cnc
http://teletop.top/agrybirdsgamerept
http://teleta.top/agrybirdsgamerept
https://t.me/agrybirdsgamerept
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2804-131-0x0000000000DD0000-0x0000000000EA6000-memory.dmp family_vidar behavioral2/memory/2804-132-0x0000000000400000-0x00000000008D5000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
FAA2.exe21.exe5EF.exervvfrawrvvfrawpid process 2660 FAA2.exe 2804 21.exe 2740 5EF.exe 2612 rvvfraw 1828 rvvfraw -
Deletes itself 1 IoCs
Processes:
pid process 3008 -
Loads dropped DLL 7 IoCs
Processes:
FAA2.exe21.exepid process 2660 FAA2.exe 2660 FAA2.exe 2660 FAA2.exe 2660 FAA2.exe 2660 FAA2.exe 2804 21.exe 2804 21.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
39a2a53312497f41dfe04b75e19a5e58.exervvfrawdescription pid process target process PID 2072 set thread context of 2348 2072 39a2a53312497f41dfe04b75e19a5e58.exe 39a2a53312497f41dfe04b75e19a5e58.exe PID 2612 set thread context of 1828 2612 rvvfraw rvvfraw -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
rvvfraw39a2a53312497f41dfe04b75e19a5e58.exedescription ioc process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI rvvfraw Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 39a2a53312497f41dfe04b75e19a5e58.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 39a2a53312497f41dfe04b75e19a5e58.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI 39a2a53312497f41dfe04b75e19a5e58.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI rvvfraw Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI rvvfraw -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
21.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 21.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 21.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2308 timeout.exe 644 timeout.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1560 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
39a2a53312497f41dfe04b75e19a5e58.exepid process 2348 39a2a53312497f41dfe04b75e19a5e58.exe 2348 39a2a53312497f41dfe04b75e19a5e58.exe 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 3008 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3008 -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
39a2a53312497f41dfe04b75e19a5e58.exervvfrawpid process 2348 39a2a53312497f41dfe04b75e19a5e58.exe 1828 rvvfraw -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
taskkill.exedescription pid process Token: SeShutdownPrivilege 3008 Token: SeCreatePagefilePrivilege 3008 Token: SeShutdownPrivilege 3008 Token: SeCreatePagefilePrivilege 3008 Token: SeDebugPrivilege 1560 taskkill.exe Token: SeShutdownPrivilege 3008 Token: SeCreatePagefilePrivilege 3008 Token: SeShutdownPrivilege 3008 Token: SeCreatePagefilePrivilege 3008 -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
39a2a53312497f41dfe04b75e19a5e58.exeFAA2.execmd.exe21.execmd.exervvfrawdescription pid process target process PID 2072 wrote to memory of 2348 2072 39a2a53312497f41dfe04b75e19a5e58.exe 39a2a53312497f41dfe04b75e19a5e58.exe PID 2072 wrote to memory of 2348 2072 39a2a53312497f41dfe04b75e19a5e58.exe 39a2a53312497f41dfe04b75e19a5e58.exe PID 2072 wrote to memory of 2348 2072 39a2a53312497f41dfe04b75e19a5e58.exe 39a2a53312497f41dfe04b75e19a5e58.exe PID 2072 wrote to memory of 2348 2072 39a2a53312497f41dfe04b75e19a5e58.exe 39a2a53312497f41dfe04b75e19a5e58.exe PID 2072 wrote to memory of 2348 2072 39a2a53312497f41dfe04b75e19a5e58.exe 39a2a53312497f41dfe04b75e19a5e58.exe PID 2072 wrote to memory of 2348 2072 39a2a53312497f41dfe04b75e19a5e58.exe 39a2a53312497f41dfe04b75e19a5e58.exe PID 3008 wrote to memory of 2660 3008 FAA2.exe PID 3008 wrote to memory of 2660 3008 FAA2.exe PID 3008 wrote to memory of 2660 3008 FAA2.exe PID 3008 wrote to memory of 2804 3008 21.exe PID 3008 wrote to memory of 2804 3008 21.exe PID 3008 wrote to memory of 2804 3008 21.exe PID 3008 wrote to memory of 2740 3008 5EF.exe PID 3008 wrote to memory of 2740 3008 5EF.exe PID 3008 wrote to memory of 2740 3008 5EF.exe PID 2660 wrote to memory of 1052 2660 FAA2.exe cmd.exe PID 2660 wrote to memory of 1052 2660 FAA2.exe cmd.exe PID 2660 wrote to memory of 1052 2660 FAA2.exe cmd.exe PID 1052 wrote to memory of 2308 1052 cmd.exe timeout.exe PID 1052 wrote to memory of 2308 1052 cmd.exe timeout.exe PID 1052 wrote to memory of 2308 1052 cmd.exe timeout.exe PID 2804 wrote to memory of 584 2804 21.exe cmd.exe PID 2804 wrote to memory of 584 2804 21.exe cmd.exe PID 2804 wrote to memory of 584 2804 21.exe cmd.exe PID 584 wrote to memory of 1560 584 cmd.exe taskkill.exe PID 584 wrote to memory of 1560 584 cmd.exe taskkill.exe PID 584 wrote to memory of 1560 584 cmd.exe taskkill.exe PID 584 wrote to memory of 644 584 cmd.exe timeout.exe PID 584 wrote to memory of 644 584 cmd.exe timeout.exe PID 584 wrote to memory of 644 584 cmd.exe timeout.exe PID 2612 wrote to memory of 1828 2612 rvvfraw rvvfraw PID 2612 wrote to memory of 1828 2612 rvvfraw rvvfraw PID 2612 wrote to memory of 1828 2612 rvvfraw rvvfraw PID 2612 wrote to memory of 1828 2612 rvvfraw rvvfraw PID 2612 wrote to memory of 1828 2612 rvvfraw rvvfraw PID 2612 wrote to memory of 1828 2612 rvvfraw rvvfraw
Processes
-
C:\Users\Admin\AppData\Local\Temp\39a2a53312497f41dfe04b75e19a5e58.exe"C:\Users\Admin\AppData\Local\Temp\39a2a53312497f41dfe04b75e19a5e58.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\39a2a53312497f41dfe04b75e19a5e58.exe"C:\Users\Admin\AppData\Local\Temp\39a2a53312497f41dfe04b75e19a5e58.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2348
-
C:\Users\Admin\AppData\Local\Temp\FAA2.exeC:\Users\Admin\AppData\Local\Temp\FAA2.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\FAA2.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2308
-
C:\Users\Admin\AppData\Local\Temp\21.exeC:\Users\Admin\AppData\Local\Temp\21.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im 21.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\21.exe" & del C:\ProgramData\*.dll & exit2⤵
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 21.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1560 -
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:644
-
C:\Users\Admin\AppData\Local\Temp\5EF.exeC:\Users\Admin\AppData\Local\Temp\5EF.exe1⤵
- Executes dropped EXE
PID:2740
-
C:\Users\Admin\AppData\Roaming\rvvfrawC:\Users\Admin\AppData\Roaming\rvvfraw1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Roaming\rvvfrawC:\Users\Admin\AppData\Roaming\rvvfraw2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
ef2834ac4ee7d6724f255beaf527e635
SHA15be8c1e73a21b49f353c2ecfa4108e43a883cb7b
SHA256a770ecba3b08bbabd0a567fc978e50615f8b346709f8eb3cfacf3faab24090ba
SHA512c6ea0e4347cbd7ef5e80ae8c0afdca20ea23ac2bdd963361dfaf562a9aed58dcbc43f89dd826692a064d76c3f4b3e92361af7b79a6d16a75d9951591ae3544d2
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
a2ee53de9167bf0d6c019303b7ca84e5
SHA12a3c737fa1157e8483815e98b666408a18c0db42
SHA25643536adef2ddcc811c28d35fa6ce3031029a2424ad393989db36169ff2995083
SHA51245b56432244f86321fa88fbcca6a0d2a2f7f4e0648c1d7d7b1866adc9daa5eddd9f6bb73662149f279c9ab60930dad1113c8337cb5e6ec9eed5048322f65f7d8
-
MD5
7587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
MD5
50d9c6a8ec9c9c747141aeb188fbaa6c
SHA1ee7f05a8f1adf8bfdc7c0cccf3149aea88f5ad1a
SHA25607d5897172340bc89522260c094950b095195c163263fb7b4e261b7b33cbdd24
SHA5122738f7b2b2411d6b43249a62ea3fc62a739d41ea2102e6938b20621725ab6895107038d4e3988c68d96611956e85b3b4c17960dab03ca8672437948e5c13296e
-
MD5
50d9c6a8ec9c9c747141aeb188fbaa6c
SHA1ee7f05a8f1adf8bfdc7c0cccf3149aea88f5ad1a
SHA25607d5897172340bc89522260c094950b095195c163263fb7b4e261b7b33cbdd24
SHA5122738f7b2b2411d6b43249a62ea3fc62a739d41ea2102e6938b20621725ab6895107038d4e3988c68d96611956e85b3b4c17960dab03ca8672437948e5c13296e
-
MD5
2ad539b49d5d5fa8fa6efa96a71a771f
SHA1cff92a4e3bea13b36f9029ef75eca14aec94a6b5
SHA25684b2217974f0f08a8af206d8c8dd337500617f8bfdadc37ef4c419ca1eb80b54
SHA5125b64e17ea3f0dd72790600316f5b82a4e9ccbab800d7fc1ffa90212be12ff1a7212497a7645cf5c652deaba431b799035138f1b455a6977b7a32c13f0ac9d2d4
-
MD5
2ad539b49d5d5fa8fa6efa96a71a771f
SHA1cff92a4e3bea13b36f9029ef75eca14aec94a6b5
SHA25684b2217974f0f08a8af206d8c8dd337500617f8bfdadc37ef4c419ca1eb80b54
SHA5125b64e17ea3f0dd72790600316f5b82a4e9ccbab800d7fc1ffa90212be12ff1a7212497a7645cf5c652deaba431b799035138f1b455a6977b7a32c13f0ac9d2d4
-
MD5
b68d9fa70a60e07a02c888d2ed077a10
SHA1ad6dee52b7b5dfd4524009ae7867bc60c394d7e1
SHA25616d331b719f46afe0013c9d6b032bff88733fc459ef0ff2e2a77b538d39a061b
SHA512d4d0fd0d79b0e3616e304becdc747c9ba4c399cab36296639187cabb4530c0d54e113a17be48fb5c8aa0af0847bbf3ff2eefd8e09496edb8d6563cc355befc29
-
MD5
b68d9fa70a60e07a02c888d2ed077a10
SHA1ad6dee52b7b5dfd4524009ae7867bc60c394d7e1
SHA25616d331b719f46afe0013c9d6b032bff88733fc459ef0ff2e2a77b538d39a061b
SHA512d4d0fd0d79b0e3616e304becdc747c9ba4c399cab36296639187cabb4530c0d54e113a17be48fb5c8aa0af0847bbf3ff2eefd8e09496edb8d6563cc355befc29
-
MD5
39a2a53312497f41dfe04b75e19a5e58
SHA180d44d1b07ff289d510b175707b5ebfaddc82ca3
SHA256da34d81f2d973efd60e29141088b139868c210d26f2ca4715e5e27152443890e
SHA5124dbeaa39eec98da7c4cfdd62b39308391608641820da5f3908b14deaec76d889c6ca1a90af0a6f98a7f3dc115b0435d2601e0a79437ec2dc23544311ca646476
-
MD5
39a2a53312497f41dfe04b75e19a5e58
SHA180d44d1b07ff289d510b175707b5ebfaddc82ca3
SHA256da34d81f2d973efd60e29141088b139868c210d26f2ca4715e5e27152443890e
SHA5124dbeaa39eec98da7c4cfdd62b39308391608641820da5f3908b14deaec76d889c6ca1a90af0a6f98a7f3dc115b0435d2601e0a79437ec2dc23544311ca646476
-
MD5
39a2a53312497f41dfe04b75e19a5e58
SHA180d44d1b07ff289d510b175707b5ebfaddc82ca3
SHA256da34d81f2d973efd60e29141088b139868c210d26f2ca4715e5e27152443890e
SHA5124dbeaa39eec98da7c4cfdd62b39308391608641820da5f3908b14deaec76d889c6ca1a90af0a6f98a7f3dc115b0435d2601e0a79437ec2dc23544311ca646476
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
60acd24430204ad2dc7f148b8cfe9bdc
SHA1989f377b9117d7cb21cbe92a4117f88f9c7693d9
SHA2569876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97
SHA512626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01
-
MD5
eae9273f8cdcf9321c6c37c244773139
SHA18378e2a2f3635574c106eea8419b5eb00b8489b0
SHA256a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc
SHA51206e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097
-
MD5
02cc7b8ee30056d5912de54f1bdfc219
SHA1a6923da95705fb81e368ae48f93d28522ef552fb
SHA2561989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5
SHA5120d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5
-
MD5
4e8df049f3459fa94ab6ad387f3561ac
SHA106ed392bc29ad9d5fc05ee254c2625fd65925114
SHA25625a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871
SHA5123dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6
-
MD5
f964811b68f9f1487c2b41e1aef576ce
SHA1b423959793f14b1416bc3b7051bed58a1034025f
SHA25683bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7
SHA512565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4