Analysis

  • max time kernel
    156s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    12-10-2021 10:37

General

  • Target

    80a0725e0beb197474a3fc686c65905c.exe

  • Size

    173KB

  • MD5

    80a0725e0beb197474a3fc686c65905c

  • SHA1

    e5d9da3742b49d8c7297a2cced5b0638bc4a3324

  • SHA256

    8aeed198ba750585012a7dd45e68609523aebbb395c54e793ae69aa673b91774

  • SHA512

    56be949172907d79c6a6559952e24e3fa6eab8d41e11b01f7c98fb080b56ad9120676ea6210f5634fb7ed07a3d15c1782a492191f0176882b07b4130d73490cd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://linavanandr11.club/

http://iselaharty12.club/

http://giovaninardo13.club/

http://zayneliann14.club/

http://zorinosali15.club/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Extracted

Family

raccoon

Version

1.8.2

Botnet

fbe5e97e7d069407605ee9138022aa82166657e6

Attributes
  • url4cnc

    http://telemirror.top/stevuitreen

    http://tgmirror.top/stevuitreen

    http://telegatt.top/stevuitreen

    http://telegka.top/stevuitreen

    http://telegin.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.3

Botnet

1033

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    1033

Extracted

Family

redline

Botnet

159

C2

190.2.136.29:3279

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

w1

C2

109.234.34.165:12323

Extracted

Family

redline

Botnet

MegaProliv

C2

93.115.20.139:28978

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 11 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 4 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Vidar Stealer 2 IoCs
  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 15 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 12 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\80a0725e0beb197474a3fc686c65905c.exe
    "C:\Users\Admin\AppData\Local\Temp\80a0725e0beb197474a3fc686c65905c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Local\Temp\80a0725e0beb197474a3fc686c65905c.exe
      "C:\Users\Admin\AppData\Local\Temp\80a0725e0beb197474a3fc686c65905c.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1988
  • C:\Users\Admin\AppData\Local\Temp\69DA.exe
    C:\Users\Admin\AppData\Local\Temp\69DA.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\69DA.exe
      C:\Users\Admin\AppData\Local\Temp\69DA.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1700
  • C:\Users\Admin\AppData\Local\Temp\74F2.exe
    C:\Users\Admin\AppData\Local\Temp\74F2.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ciydlflx\
      2⤵
        PID:1484
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\hxxxmdjb.exe" C:\Windows\SysWOW64\ciydlflx\
        2⤵
          PID:1288
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create ciydlflx binPath= "C:\Windows\SysWOW64\ciydlflx\hxxxmdjb.exe /d\"C:\Users\Admin\AppData\Local\Temp\74F2.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:2020
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description ciydlflx "wifi internet conection"
            2⤵
              PID:1696
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start ciydlflx
              2⤵
                PID:1796
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:1164
              • C:\Users\Admin\AppData\Local\Temp\7ACD.exe
                C:\Users\Admin\AppData\Local\Temp\7ACD.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Modifies system certificate store
                • Suspicious use of AdjustPrivilegeToken
                PID:2044
              • C:\Users\Admin\AppData\Local\Temp\83B4.exe
                C:\Users\Admin\AppData\Local\Temp\83B4.exe
                1⤵
                • Executes dropped EXE
                PID:876
              • C:\Windows\SysWOW64\ciydlflx\hxxxmdjb.exe
                C:\Windows\SysWOW64\ciydlflx\hxxxmdjb.exe /d"C:\Users\Admin\AppData\Local\Temp\74F2.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1012
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  PID:1168
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1572
              • C:\Users\Admin\AppData\Local\Temp\8B14.exe
                C:\Users\Admin\AppData\Local\Temp\8B14.exe
                1⤵
                • Executes dropped EXE
                PID:1872
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1872 -s 860
                  2⤵
                  • Loads dropped DLL
                  • Program crash
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1728
              • C:\Users\Admin\AppData\Local\Temp\A3E2.exe
                C:\Users\Admin\AppData\Local\Temp\A3E2.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Loads dropped DLL
                • Checks whether UAC is enabled
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Checks processor information in registry
                PID:1824
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A3E2.exe" & exit
                  2⤵
                    PID:1260
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 5
                      3⤵
                      • Delays execution with timeout.exe
                      PID:1544
                • C:\Users\Admin\AppData\Local\Temp\A950.exe
                  C:\Users\Admin\AppData\Local\Temp\A950.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:920
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:916
                • C:\Users\Admin\AppData\Local\Temp\B60D.exe
                  C:\Users\Admin\AppData\Local\Temp\B60D.exe
                  1⤵
                  • Executes dropped EXE
                  • Checks BIOS information in registry
                  • Checks whether UAC is enabled
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1144
                • C:\Users\Admin\AppData\Local\Temp\C0A9.exe
                  C:\Users\Admin\AppData\Local\Temp\C0A9.exe
                  1⤵
                  • Executes dropped EXE
                  PID:1288
                • C:\Users\Admin\AppData\Local\Temp\CD76.exe
                  C:\Users\Admin\AppData\Local\Temp\CD76.exe
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1036
                  • C:\Users\Admin\AppData\Local\Temp\475362202.exe
                    "C:\Users\Admin\AppData\Local\Temp\475362202.exe"
                    2⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    PID:2472
                    • C:\Users\Admin\AppData\Local\Temp\475362202.exe
                      C:\Users\Admin\AppData\Local\Temp\475362202.exe
                      3⤵
                      • Executes dropped EXE
                      PID:2544
                    • C:\Users\Admin\AppData\Local\Temp\475362202.exe
                      C:\Users\Admin\AppData\Local\Temp\475362202.exe
                      3⤵
                      • Executes dropped EXE
                      PID:2588
                      • C:\Windows\SysWOW64\schtasks.exe
                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:2636
                • C:\Users\Admin\AppData\Local\Temp\D9F5.exe
                  C:\Users\Admin\AppData\Local\Temp\D9F5.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2056
                • C:\Users\Admin\AppData\Local\Temp\E683.exe
                  C:\Users\Admin\AppData\Local\Temp\E683.exe
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  PID:2128
                  • C:\Users\Admin\AppData\Local\Temp\E683.exe
                    C:\Users\Admin\AppData\Local\Temp\E683.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2200
                • C:\Windows\system32\taskeng.exe
                  taskeng.exe {D87DC6EA-8813-41B0-9E49-8D805628D44E} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                  1⤵
                    PID:2724
                    • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                      C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2756
                      • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                        C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                        3⤵
                        • Executes dropped EXE
                        PID:2844
                        • C:\Windows\SysWOW64\schtasks.exe
                          /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:2912
                    • C:\Users\Admin\AppData\Roaming\rtdusud
                      C:\Users\Admin\AppData\Roaming\rtdusud
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2780
                      • C:\Users\Admin\AppData\Roaming\rtdusud
                        C:\Users\Admin\AppData\Roaming\rtdusud
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2852

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/876-108-0x0000000000400000-0x0000000001708000-memory.dmp

                    Filesize

                    19.0MB

                  • memory/876-107-0x0000000000320000-0x00000000003AE000-memory.dmp

                    Filesize

                    568KB

                  • memory/876-95-0x000000000181B000-0x000000000186A000-memory.dmp

                    Filesize

                    316KB

                  • memory/916-176-0x0000000000930000-0x0000000000931000-memory.dmp

                    Filesize

                    4KB

                  • memory/916-163-0x0000000000090000-0x00000000000B2000-memory.dmp

                    Filesize

                    136KB

                  • memory/916-162-0x0000000000090000-0x00000000000B2000-memory.dmp

                    Filesize

                    136KB

                  • memory/916-172-0x0000000000090000-0x0000000000091000-memory.dmp

                    Filesize

                    4KB

                  • memory/916-171-0x0000000000090000-0x00000000000B2000-memory.dmp

                    Filesize

                    136KB

                  • memory/916-170-0x0000000000090000-0x00000000000B2000-memory.dmp

                    Filesize

                    136KB

                  • memory/1012-118-0x0000000000400000-0x0000000000448000-memory.dmp

                    Filesize

                    288KB

                  • memory/1012-101-0x00000000004D8000-0x00000000004E6000-memory.dmp

                    Filesize

                    56KB

                  • memory/1036-187-0x0000000004CF1000-0x0000000004CF2000-memory.dmp

                    Filesize

                    4KB

                  • memory/1036-190-0x0000000004CF4000-0x0000000004CF5000-memory.dmp

                    Filesize

                    4KB

                  • memory/1036-188-0x0000000004CF2000-0x0000000004CF3000-memory.dmp

                    Filesize

                    4KB

                  • memory/1036-185-0x00000000006E0000-0x00000000006FC000-memory.dmp

                    Filesize

                    112KB

                  • memory/1036-60-0x0000000000568000-0x0000000000572000-memory.dmp

                    Filesize

                    40KB

                  • memory/1036-179-0x00000000004D0000-0x0000000000501000-memory.dmp

                    Filesize

                    196KB

                  • memory/1036-64-0x0000000000020000-0x0000000000029000-memory.dmp

                    Filesize

                    36KB

                  • memory/1144-89-0x0000000000400000-0x0000000000448000-memory.dmp

                    Filesize

                    288KB

                  • memory/1144-156-0x0000000000790000-0x0000000000791000-memory.dmp

                    Filesize

                    4KB

                  • memory/1144-154-0x0000000000890000-0x0000000000891000-memory.dmp

                    Filesize

                    4KB

                  • memory/1144-77-0x0000000000268000-0x0000000000276000-memory.dmp

                    Filesize

                    56KB

                  • memory/1144-88-0x0000000000020000-0x0000000000033000-memory.dmp

                    Filesize

                    76KB

                  • memory/1168-119-0x00000000000D0000-0x00000000000E5000-memory.dmp

                    Filesize

                    84KB

                  • memory/1168-115-0x00000000000D0000-0x00000000000E5000-memory.dmp

                    Filesize

                    84KB

                  • memory/1168-114-0x00000000000D0000-0x00000000000E5000-memory.dmp

                    Filesize

                    84KB

                  • memory/1208-65-0x0000000002AC0000-0x0000000002AD6000-memory.dmp

                    Filesize

                    88KB

                  • memory/1208-272-0x0000000004060000-0x0000000004076000-memory.dmp

                    Filesize

                    88KB

                  • memory/1208-98-0x0000000003BE0000-0x0000000003BF6000-memory.dmp

                    Filesize

                    88KB

                  • memory/1288-174-0x0000000000220000-0x00000000002AE000-memory.dmp

                    Filesize

                    568KB

                  • memory/1288-161-0x0000000000638000-0x0000000000687000-memory.dmp

                    Filesize

                    316KB

                  • memory/1288-175-0x0000000000400000-0x0000000000491000-memory.dmp

                    Filesize

                    580KB

                  • memory/1572-191-0x00000000001D0000-0x00000000002C1000-memory.dmp

                    Filesize

                    964KB

                  • memory/1572-189-0x00000000001D0000-0x00000000002C1000-memory.dmp

                    Filesize

                    964KB

                  • memory/1728-148-0x0000000000720000-0x0000000000721000-memory.dmp

                    Filesize

                    4KB

                  • memory/1824-126-0x0000000000400000-0x0000000000B71000-memory.dmp

                    Filesize

                    7.4MB

                  • memory/1824-129-0x0000000000400000-0x0000000000B71000-memory.dmp

                    Filesize

                    7.4MB

                  • memory/1824-123-0x0000000000400000-0x0000000000B71000-memory.dmp

                    Filesize

                    7.4MB

                  • memory/1824-125-0x0000000000400000-0x0000000000B71000-memory.dmp

                    Filesize

                    7.4MB

                  • memory/1824-124-0x0000000000400000-0x0000000000B71000-memory.dmp

                    Filesize

                    7.4MB

                  • memory/1868-68-0x0000000000588000-0x0000000000591000-memory.dmp

                    Filesize

                    36KB

                  • memory/1872-112-0x0000000000400000-0x0000000001735000-memory.dmp

                    Filesize

                    19.2MB

                  • memory/1872-104-0x000000000028B000-0x0000000000308000-memory.dmp

                    Filesize

                    500KB

                  • memory/1872-111-0x0000000002FE0000-0x00000000030B6000-memory.dmp

                    Filesize

                    856KB

                  • memory/1988-61-0x0000000000400000-0x0000000000409000-memory.dmp

                    Filesize

                    36KB

                  • memory/1988-63-0x00000000750C1000-0x00000000750C3000-memory.dmp

                    Filesize

                    8KB

                  • memory/2044-94-0x00000000052E0000-0x00000000052E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2044-83-0x00000000009F0000-0x00000000009F1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2056-199-0x0000000000A70000-0x0000000000E76000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/2056-201-0x0000000000400000-0x0000000000841000-memory.dmp

                    Filesize

                    4.3MB

                  • memory/2056-200-0x0000000000E80000-0x0000000001282000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/2128-206-0x0000000000FD0000-0x0000000000FD1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2128-208-0x0000000000C80000-0x0000000000C81000-memory.dmp

                    Filesize

                    4KB

                  • memory/2200-213-0x0000000000400000-0x0000000000422000-memory.dmp

                    Filesize

                    136KB

                  • memory/2200-215-0x0000000000400000-0x0000000000422000-memory.dmp

                    Filesize

                    136KB

                  • memory/2200-221-0x0000000000440000-0x0000000000441000-memory.dmp

                    Filesize

                    4KB

                  • memory/2200-214-0x0000000000400000-0x0000000000422000-memory.dmp

                    Filesize

                    136KB

                  • memory/2200-219-0x0000000000400000-0x0000000000422000-memory.dmp

                    Filesize

                    136KB

                  • memory/2200-216-0x0000000000400000-0x0000000000422000-memory.dmp

                    Filesize

                    136KB

                  • memory/2472-236-0x0000000004840000-0x0000000004841000-memory.dmp

                    Filesize

                    4KB

                  • memory/2588-248-0x0000000000400000-0x0000000000406000-memory.dmp

                    Filesize

                    24KB

                  • memory/2756-262-0x0000000000900000-0x0000000000901000-memory.dmp

                    Filesize

                    4KB