Resubmissions

27-10-2021 18:57

211027-xl7fgsgcf3 10

27-10-2021 17:12

211027-vqtzvafge9 10

Analysis

  • max time kernel
    151s
  • max time network
    153s
  • submitted
    01-01-1970 00:00

General

  • Target

    bb13f6d819f3b18ebbfe1fb2e0d6c1ed.exe

  • Size

    341KB

  • MD5

    bb13f6d819f3b18ebbfe1fb2e0d6c1ed

  • SHA1

    7449eecd5006784372a71b1f9f05f74bbe0cd0c7

  • SHA256

    bac4bdaaae7da623a7ba01a0ddfe807c285a36afa6dc502429d407ba70fa4a73

  • SHA512

    1763e7b5f21ae06af2da655166f46a958f6089e54b649a68cd9540d6623f9e08e51a87b0a856eaadd79824172a8920d997ae1936ca8eee79b85f5f5d7fdf41cd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

11111

C2

93.115.20.139:28978

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

b6c3d41f039fbc353edce408d14ca491fee838d3

Attributes
  • url4cnc

    http://telegin.top/hiioBlacklight1

    http://ttmirror.top/hiioBlacklight1

    http://teletele.top/hiioBlacklight1

    http://telegalive.top/hiioBlacklight1

    http://toptelete.top/hiioBlacklight1

    http://telegraf.top/hiioBlacklight1

    https://t.me/hiioBlacklight1

rc4.plain
rc4.plain

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Bazar/Team9 Loader payload 2 IoCs
  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb13f6d819f3b18ebbfe1fb2e0d6c1ed.exe
    "C:\Users\Admin\AppData\Local\Temp\bb13f6d819f3b18ebbfe1fb2e0d6c1ed.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\bb13f6d819f3b18ebbfe1fb2e0d6c1ed.exe
      "C:\Users\Admin\AppData\Local\Temp\bb13f6d819f3b18ebbfe1fb2e0d6c1ed.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:528
  • C:\Users\Admin\AppData\Local\Temp\9E90.exe
    C:\Users\Admin\AppData\Local\Temp\9E90.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\9E90.exe
      C:\Users\Admin\AppData\Local\Temp\9E90.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:752
  • C:\Users\Admin\AppData\Local\Temp\A67D.exe
    C:\Users\Admin\AppData\Local\Temp\A67D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:960
  • C:\Users\Admin\AppData\Local\Temp\A8EE.exe
    C:\Users\Admin\AppData\Local\Temp\A8EE.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:812
  • C:\Users\Admin\AppData\Local\Temp\B1A6.exe
    C:\Users\Admin\AppData\Local\Temp\B1A6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1976 -s 864
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:456
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\BBA5.dll
    1⤵
    • Loads dropped DLL
    PID:1944
  • C:\Users\Admin\AppData\Local\Temp\C6DD.exe
    C:\Users\Admin\AppData\Local\Temp\C6DD.exe
    1⤵
    • Executes dropped EXE
    PID:1936
  • C:\Users\Admin\AppData\Local\Temp\CD92.exe
    C:\Users\Admin\AppData\Local\Temp\CD92.exe
    1⤵
    • Executes dropped EXE
    PID:1196
  • C:\Users\Admin\AppData\Local\Temp\D9D3.exe
    C:\Users\Admin\AppData\Local\Temp\D9D3.exe
    1⤵
    • Executes dropped EXE
    PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9E90.exe
    MD5

    bb13f6d819f3b18ebbfe1fb2e0d6c1ed

    SHA1

    7449eecd5006784372a71b1f9f05f74bbe0cd0c7

    SHA256

    bac4bdaaae7da623a7ba01a0ddfe807c285a36afa6dc502429d407ba70fa4a73

    SHA512

    1763e7b5f21ae06af2da655166f46a958f6089e54b649a68cd9540d6623f9e08e51a87b0a856eaadd79824172a8920d997ae1936ca8eee79b85f5f5d7fdf41cd

  • C:\Users\Admin\AppData\Local\Temp\9E90.exe
    MD5

    bb13f6d819f3b18ebbfe1fb2e0d6c1ed

    SHA1

    7449eecd5006784372a71b1f9f05f74bbe0cd0c7

    SHA256

    bac4bdaaae7da623a7ba01a0ddfe807c285a36afa6dc502429d407ba70fa4a73

    SHA512

    1763e7b5f21ae06af2da655166f46a958f6089e54b649a68cd9540d6623f9e08e51a87b0a856eaadd79824172a8920d997ae1936ca8eee79b85f5f5d7fdf41cd

  • C:\Users\Admin\AppData\Local\Temp\9E90.exe
    MD5

    bb13f6d819f3b18ebbfe1fb2e0d6c1ed

    SHA1

    7449eecd5006784372a71b1f9f05f74bbe0cd0c7

    SHA256

    bac4bdaaae7da623a7ba01a0ddfe807c285a36afa6dc502429d407ba70fa4a73

    SHA512

    1763e7b5f21ae06af2da655166f46a958f6089e54b649a68cd9540d6623f9e08e51a87b0a856eaadd79824172a8920d997ae1936ca8eee79b85f5f5d7fdf41cd

  • C:\Users\Admin\AppData\Local\Temp\A67D.exe
    MD5

    5aa36223a5f699ed0367927afac55685

    SHA1

    91b88a596e7a36b02d9d2a5ebe77c991b37c938d

    SHA256

    f48b54cfc0d0418200ec86e4b6d7e7b312cfee5ce301c10e4c4b279d554cc4e3

    SHA512

    01f956a0ebfef2627f5c84fd676438de660a62a7d513bcd6de6e5e6a4c439721814c2c9b1da806ca5dbcaa42836dd3375ffd931b6079bded6b4ad8ad11b92d46

  • C:\Users\Admin\AppData\Local\Temp\A67D.exe
    MD5

    5aa36223a5f699ed0367927afac55685

    SHA1

    91b88a596e7a36b02d9d2a5ebe77c991b37c938d

    SHA256

    f48b54cfc0d0418200ec86e4b6d7e7b312cfee5ce301c10e4c4b279d554cc4e3

    SHA512

    01f956a0ebfef2627f5c84fd676438de660a62a7d513bcd6de6e5e6a4c439721814c2c9b1da806ca5dbcaa42836dd3375ffd931b6079bded6b4ad8ad11b92d46

  • C:\Users\Admin\AppData\Local\Temp\A8EE.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\BBA5.dll
    MD5

    69783ceed907d4a147fe1ad425dc4ead

    SHA1

    106c93e08687d395d714e31e17f1d664d13fac08

    SHA256

    407661b1fdb6728528ecda377547d3ccd725a6742080c980fbe8219500cf4d70

    SHA512

    5fd780e5cc6e33e944d04f8b2a7612aed4d1365f07707fb8aa3063a7f98b1c1175988562a11c07c12b541e652e515799a08aa382cb66f8f134c876cd65e48b51

  • C:\Users\Admin\AppData\Local\Temp\C6DD.exe
    MD5

    8eb7f0e2ac52f6e99dea4a7175aa2c27

    SHA1

    5b49d9943b2300e405ff52d174eddc8757f2a694

    SHA256

    3b34ce61962f6f1a5022b093944f499efdbbd255aeecf23c5f246a7a5a9e362c

    SHA512

    f76cb1916fc4438d537fdd08c8da4207a86359d6c5513da17122472dabd5e40326013d5f53224c61a2de0c9a3a63636a470204ed4515db88ae2bdb26fb610be7

  • C:\Users\Admin\AppData\Local\Temp\CD92.exe
    MD5

    ee4ae4e32eb534119f5b7b30b9cb6d78

    SHA1

    f4e4c24dc29425ddcda55a800e54038d3af669c4

    SHA256

    3deef042d8a0e2d0a57c67efbf88b8fdca77454b23fcb32a44a2bca6370ecc3d

    SHA512

    13e810d9ad717a6c34092a975adf0781b21286f0543164c5fcb1cc2d64f8b7d8639e7bf72075b83fbb6b762b9c47ff53bdb39b0118310b6e803e7321024662e0

  • C:\Users\Admin\AppData\Local\Temp\D9D3.exe
    MD5

    7a67aa88a784cb3dc696f7e3bf0aa418

    SHA1

    3b49e7924b9b42b2097b3a22c9ebea3f9b507cfb

    SHA256

    88bc34161806695ca98a65f1855a00a5500ce8e676c1bf4612b10dc506ded947

    SHA512

    0e38634f3aab9ae6c9cb83c968d8939d3073454b63a25d810feb50e556d27b538585d92ce96c8719e0af71811edd150c231b0bccf134786af1eb7630f02a0686

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\9E90.exe
    MD5

    bb13f6d819f3b18ebbfe1fb2e0d6c1ed

    SHA1

    7449eecd5006784372a71b1f9f05f74bbe0cd0c7

    SHA256

    bac4bdaaae7da623a7ba01a0ddfe807c285a36afa6dc502429d407ba70fa4a73

    SHA512

    1763e7b5f21ae06af2da655166f46a958f6089e54b649a68cd9540d6623f9e08e51a87b0a856eaadd79824172a8920d997ae1936ca8eee79b85f5f5d7fdf41cd

  • \Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B1A6.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\BBA5.dll
    MD5

    69783ceed907d4a147fe1ad425dc4ead

    SHA1

    106c93e08687d395d714e31e17f1d664d13fac08

    SHA256

    407661b1fdb6728528ecda377547d3ccd725a6742080c980fbe8219500cf4d70

    SHA512

    5fd780e5cc6e33e944d04f8b2a7612aed4d1365f07707fb8aa3063a7f98b1c1175988562a11c07c12b541e652e515799a08aa382cb66f8f134c876cd65e48b51

  • memory/456-112-0x0000000000000000-mapping.dmp
  • memory/456-122-0x0000000000230000-0x0000000000290000-memory.dmp
    Filesize

    384KB

  • memory/528-57-0x0000000075821000-0x0000000075823000-memory.dmp
    Filesize

    8KB

  • memory/528-56-0x0000000000402E0C-mapping.dmp
  • memory/528-55-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/752-74-0x0000000000402E0C-mapping.dmp
  • memory/812-83-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/812-84-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/812-81-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/812-67-0x0000000000000000-mapping.dmp
  • memory/960-90-0x0000000000400000-0x000000000041E000-memory.dmp
    Filesize

    120KB

  • memory/960-91-0x0000000000540000-0x000000000055A000-memory.dmp
    Filesize

    104KB

  • memory/960-62-0x0000000000000000-mapping.dmp
  • memory/960-77-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/960-65-0x0000000000C10000-0x0000000000C11000-memory.dmp
    Filesize

    4KB

  • memory/960-78-0x0000000000220000-0x0000000000223000-memory.dmp
    Filesize

    12KB

  • memory/1196-101-0x0000000000000000-mapping.dmp
  • memory/1264-93-0x0000000003950000-0x0000000003966000-memory.dmp
    Filesize

    88KB

  • memory/1264-100-0x0000000003F20000-0x0000000003F36000-memory.dmp
    Filesize

    88KB

  • memory/1264-59-0x0000000002B20000-0x0000000002B36000-memory.dmp
    Filesize

    88KB

  • memory/1564-54-0x0000000002C9D000-0x0000000002CAE000-memory.dmp
    Filesize

    68KB

  • memory/1564-58-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1684-121-0x0000000000400000-0x0000000002BEA000-memory.dmp
    Filesize

    39.9MB

  • memory/1684-107-0x0000000000000000-mapping.dmp
  • memory/1684-109-0x0000000002D88000-0x0000000002DD7000-memory.dmp
    Filesize

    316KB

  • memory/1684-111-0x0000000000220000-0x00000000002AE000-memory.dmp
    Filesize

    568KB

  • memory/1812-60-0x0000000000000000-mapping.dmp
  • memory/1812-70-0x0000000002C7D000-0x0000000002C8E000-memory.dmp
    Filesize

    68KB

  • memory/1936-106-0x0000000000400000-0x0000000002BED000-memory.dmp
    Filesize

    39.9MB

  • memory/1936-95-0x0000000000000000-mapping.dmp
  • memory/1936-105-0x00000000002B0000-0x000000000033E000-memory.dmp
    Filesize

    568KB

  • memory/1936-103-0x0000000002DBD000-0x0000000002E0C000-memory.dmp
    Filesize

    316KB

  • memory/1944-87-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
    Filesize

    8KB

  • memory/1944-86-0x0000000000000000-mapping.dmp
  • memory/1976-97-0x0000000000270000-0x00000000002EC000-memory.dmp
    Filesize

    496KB

  • memory/1976-98-0x00000000047A0000-0x0000000004876000-memory.dmp
    Filesize

    856KB

  • memory/1976-99-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1976-79-0x0000000000000000-mapping.dmp