Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 10:37

General

  • Target

    46c7b262a649daac0fc11ef2a5fb6a4d.exe

  • Size

    341KB

  • MD5

    46c7b262a649daac0fc11ef2a5fb6a4d

  • SHA1

    cc4c4be8ece5b0c35cc689484723109dea12eecc

  • SHA256

    3909715a0ad1126b31e48c3603f265f64f7d2c92f4204d7b527eec96f52ae987

  • SHA512

    6bcc0c9a248622aa43ebb908fafc7982424a3f9d1442c88bbc091eccfd067060d68d9cc9c00d733d77b6267ec9f4edceade676aa52a886ba54a9bfa5177380e7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\46c7b262a649daac0fc11ef2a5fb6a4d.exe
    "C:\Users\Admin\AppData\Local\Temp\46c7b262a649daac0fc11ef2a5fb6a4d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Admin\AppData\Local\Temp\46c7b262a649daac0fc11ef2a5fb6a4d.exe
      "C:\Users\Admin\AppData\Local\Temp\46c7b262a649daac0fc11ef2a5fb6a4d.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1488
  • C:\Users\Admin\AppData\Local\Temp\A0C2.exe
    C:\Users\Admin\AppData\Local\Temp\A0C2.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\A0C2.exe
      C:\Users\Admin\AppData\Local\Temp\A0C2.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1800
  • C:\Users\Admin\AppData\Local\Temp\A9C8.exe
    C:\Users\Admin\AppData\Local\Temp\A9C8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1052
  • C:\Users\Admin\AppData\Local\Temp\ACC5.exe
    C:\Users\Admin\AppData\Local\Temp\ACC5.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2016
  • C:\Users\Admin\AppData\Local\Temp\B2DE.exe
    C:\Users\Admin\AppData\Local\Temp\B2DE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 884
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
  • C:\Users\Admin\AppData\Local\Temp\BE92.exe
    C:\Users\Admin\AppData\Local\Temp\BE92.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1148
  • C:\Users\Admin\AppData\Local\Temp\CBEC.exe
    C:\Users\Admin\AppData\Local\Temp\CBEC.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2032
  • C:\Users\Admin\AppData\Local\Temp\D2D0.exe
    C:\Users\Admin\AppData\Local\Temp\D2D0.exe
    1⤵
    • Executes dropped EXE
    PID:508

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\A0C2.exe
    MD5

    9ca638f14151199cc1844cf345642818

    SHA1

    36a0452c492215f48240506dfc1b49d270450ab5

    SHA256

    562207163defcad653f4332b78ae7b6a9ff9c06b5be005e7f7da30420e788c53

    SHA512

    a1c9d232fda5e01dec0d3adfaa22969f7cf3c1c9b51dc9cd28b2ac1ec8d504722a3d58644116bee985f4b80d1bab8127c1c0ecc7a4a8c43dd3d336e45de5a290

  • C:\Users\Admin\AppData\Local\Temp\A0C2.exe
    MD5

    9ca638f14151199cc1844cf345642818

    SHA1

    36a0452c492215f48240506dfc1b49d270450ab5

    SHA256

    562207163defcad653f4332b78ae7b6a9ff9c06b5be005e7f7da30420e788c53

    SHA512

    a1c9d232fda5e01dec0d3adfaa22969f7cf3c1c9b51dc9cd28b2ac1ec8d504722a3d58644116bee985f4b80d1bab8127c1c0ecc7a4a8c43dd3d336e45de5a290

  • C:\Users\Admin\AppData\Local\Temp\A0C2.exe
    MD5

    9ca638f14151199cc1844cf345642818

    SHA1

    36a0452c492215f48240506dfc1b49d270450ab5

    SHA256

    562207163defcad653f4332b78ae7b6a9ff9c06b5be005e7f7da30420e788c53

    SHA512

    a1c9d232fda5e01dec0d3adfaa22969f7cf3c1c9b51dc9cd28b2ac1ec8d504722a3d58644116bee985f4b80d1bab8127c1c0ecc7a4a8c43dd3d336e45de5a290

  • C:\Users\Admin\AppData\Local\Temp\A9C8.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\A9C8.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\ACC5.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\BE92.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\BE92.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\CBEC.exe
    MD5

    539c39a9565cd4b120e5eb121e45c3c2

    SHA1

    5e1975a1c8f9b8416d9f5f785882dfb0cc9161dc

    SHA256

    c673b8408db0eb515651e6a6f3361c713903001011c6e13a1825c0376a83d1dd

    SHA512

    3cc343a53051be34b4cad9aa9a9ae68d6b5a978b2ecd10516e4934452d29a9455a6ceb5eb7c7b691b2d08f1781bfb7b1e3627cb2823dd4f60860861f2202ba8f

  • C:\Users\Admin\AppData\Local\Temp\D2D0.exe
    MD5

    d19f4e0dd70e6388d18162c6b546c200

    SHA1

    a43a48290ddcc881e6d0c830364bf3eb5af24a40

    SHA256

    0a6589e8bec291fcbb9ee4e8341c2bf6506f26a9a8174975e7ea8722f20c7845

    SHA512

    8460b572824f35c480c12112fb9d11fef7f53a8bd855e07aed832b938327678a5d6fde80695078649bf993fa7c5faecca3b6ef4e9e22ffcc91920c2e64ee34a7

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\A0C2.exe
    MD5

    9ca638f14151199cc1844cf345642818

    SHA1

    36a0452c492215f48240506dfc1b49d270450ab5

    SHA256

    562207163defcad653f4332b78ae7b6a9ff9c06b5be005e7f7da30420e788c53

    SHA512

    a1c9d232fda5e01dec0d3adfaa22969f7cf3c1c9b51dc9cd28b2ac1ec8d504722a3d58644116bee985f4b80d1bab8127c1c0ecc7a4a8c43dd3d336e45de5a290

  • \Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\B2DE.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • memory/508-116-0x0000000002BF0000-0x0000000002C7E000-memory.dmp
    Filesize

    568KB

  • memory/508-114-0x000000000024D000-0x000000000029C000-memory.dmp
    Filesize

    316KB

  • memory/508-117-0x0000000000400000-0x0000000002BED000-memory.dmp
    Filesize

    39.9MB

  • memory/508-105-0x0000000000000000-mapping.dmp
  • memory/580-54-0x0000000002D9D000-0x0000000002DAE000-memory.dmp
    Filesize

    68KB

  • memory/580-58-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/840-69-0x000000000024D000-0x000000000025E000-memory.dmp
    Filesize

    68KB

  • memory/840-60-0x0000000000000000-mapping.dmp
  • memory/1052-62-0x0000000000000000-mapping.dmp
  • memory/1052-81-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/1052-79-0x00000000046F0000-0x00000000046F1000-memory.dmp
    Filesize

    4KB

  • memory/1052-65-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB

  • memory/1052-102-0x0000000000470000-0x000000000048A000-memory.dmp
    Filesize

    104KB

  • memory/1052-101-0x0000000000410000-0x000000000042E000-memory.dmp
    Filesize

    120KB

  • memory/1148-92-0x00000000003A0000-0x00000000003A3000-memory.dmp
    Filesize

    12KB

  • memory/1148-108-0x00000000003E0000-0x00000000003FA000-memory.dmp
    Filesize

    104KB

  • memory/1148-85-0x0000000000000000-mapping.dmp
  • memory/1148-107-0x00000000003C0000-0x00000000003DE000-memory.dmp
    Filesize

    120KB

  • memory/1148-89-0x0000000001010000-0x0000000001011000-memory.dmp
    Filesize

    4KB

  • memory/1148-93-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
    Filesize

    4KB

  • memory/1152-127-0x0000000000800000-0x0000000000860000-memory.dmp
    Filesize

    384KB

  • memory/1152-118-0x0000000000000000-mapping.dmp
  • memory/1216-104-0x00000000039E0000-0x00000000039F6000-memory.dmp
    Filesize

    88KB

  • memory/1216-95-0x0000000002C30000-0x0000000002C46000-memory.dmp
    Filesize

    88KB

  • memory/1216-128-0x0000000003A80000-0x0000000003A96000-memory.dmp
    Filesize

    88KB

  • memory/1216-59-0x0000000002980000-0x0000000002996000-memory.dmp
    Filesize

    88KB

  • memory/1488-56-0x0000000000402E0C-mapping.dmp
  • memory/1488-55-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1488-57-0x00000000755A1000-0x00000000755A3000-memory.dmp
    Filesize

    8KB

  • memory/1692-77-0x0000000000000000-mapping.dmp
  • memory/1692-96-0x0000000004710000-0x000000000478C000-memory.dmp
    Filesize

    496KB

  • memory/1692-97-0x0000000004790000-0x0000000004866000-memory.dmp
    Filesize

    856KB

  • memory/1692-98-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1800-74-0x0000000000402E0C-mapping.dmp
  • memory/2016-82-0x0000000000240000-0x0000000000249000-memory.dmp
    Filesize

    36KB

  • memory/2016-88-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/2016-80-0x00000000001B0000-0x00000000001B8000-memory.dmp
    Filesize

    32KB

  • memory/2016-67-0x0000000000000000-mapping.dmp
  • memory/2032-113-0x0000000000400000-0x0000000002BAF000-memory.dmp
    Filesize

    39.7MB

  • memory/2032-112-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/2032-110-0x0000000002C9D000-0x0000000002CAE000-memory.dmp
    Filesize

    68KB

  • memory/2032-99-0x0000000000000000-mapping.dmp