Analysis

  • max time kernel
    150s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 12:08

General

  • Target

    a0bc297d8eaad37f1b145d108786e993.exe

  • Size

    338KB

  • MD5

    a0bc297d8eaad37f1b145d108786e993

  • SHA1

    ac6858536f64ec7113f1cd10b248430da8510db8

  • SHA256

    b06b803c1a654849e7b0310b0b590ca574568ab9eba41858e8caaff5dbbeacba

  • SHA512

    8c18514c5d43497b5711131b0328cbf7c6ecd51f04a60f421175786c7431b999e30bd5b16fe9345c38fd3e0c26a682a611602a1b2fe657488485246b3ba3b541

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0bc297d8eaad37f1b145d108786e993.exe
    "C:\Users\Admin\AppData\Local\Temp\a0bc297d8eaad37f1b145d108786e993.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1160
    • C:\Users\Admin\AppData\Local\Temp\a0bc297d8eaad37f1b145d108786e993.exe
      "C:\Users\Admin\AppData\Local\Temp\a0bc297d8eaad37f1b145d108786e993.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1612
  • C:\Users\Admin\AppData\Local\Temp\316C.exe
    C:\Users\Admin\AppData\Local\Temp\316C.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Users\Admin\AppData\Local\Temp\316C.exe
      C:\Users\Admin\AppData\Local\Temp\316C.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1504
  • C:\Users\Admin\AppData\Local\Temp\3B5C.exe
    C:\Users\Admin\AppData\Local\Temp\3B5C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1580
  • C:\Users\Admin\AppData\Local\Temp\3E4A.exe
    C:\Users\Admin\AppData\Local\Temp\3E4A.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1096
  • C:\Users\Admin\AppData\Local\Temp\4398.exe
    C:\Users\Admin\AppData\Local\Temp\4398.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 868
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1808
  • C:\Users\Admin\AppData\Local\Temp\4EC0.exe
    C:\Users\Admin\AppData\Local\Temp\4EC0.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2040
  • C:\Users\Admin\AppData\Local\Temp\5DA0.exe
    C:\Users\Admin\AppData\Local\Temp\5DA0.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1716
  • C:\Users\Admin\AppData\Local\Temp\6657.exe
    C:\Users\Admin\AppData\Local\Temp\6657.exe
    1⤵
    • Executes dropped EXE
    PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\316C.exe
    MD5

    a0bc297d8eaad37f1b145d108786e993

    SHA1

    ac6858536f64ec7113f1cd10b248430da8510db8

    SHA256

    b06b803c1a654849e7b0310b0b590ca574568ab9eba41858e8caaff5dbbeacba

    SHA512

    8c18514c5d43497b5711131b0328cbf7c6ecd51f04a60f421175786c7431b999e30bd5b16fe9345c38fd3e0c26a682a611602a1b2fe657488485246b3ba3b541

  • C:\Users\Admin\AppData\Local\Temp\316C.exe
    MD5

    a0bc297d8eaad37f1b145d108786e993

    SHA1

    ac6858536f64ec7113f1cd10b248430da8510db8

    SHA256

    b06b803c1a654849e7b0310b0b590ca574568ab9eba41858e8caaff5dbbeacba

    SHA512

    8c18514c5d43497b5711131b0328cbf7c6ecd51f04a60f421175786c7431b999e30bd5b16fe9345c38fd3e0c26a682a611602a1b2fe657488485246b3ba3b541

  • C:\Users\Admin\AppData\Local\Temp\316C.exe
    MD5

    a0bc297d8eaad37f1b145d108786e993

    SHA1

    ac6858536f64ec7113f1cd10b248430da8510db8

    SHA256

    b06b803c1a654849e7b0310b0b590ca574568ab9eba41858e8caaff5dbbeacba

    SHA512

    8c18514c5d43497b5711131b0328cbf7c6ecd51f04a60f421175786c7431b999e30bd5b16fe9345c38fd3e0c26a682a611602a1b2fe657488485246b3ba3b541

  • C:\Users\Admin\AppData\Local\Temp\3B5C.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\3B5C.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\3E4A.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\4EC0.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\4EC0.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\5DA0.exe
    MD5

    539c39a9565cd4b120e5eb121e45c3c2

    SHA1

    5e1975a1c8f9b8416d9f5f785882dfb0cc9161dc

    SHA256

    c673b8408db0eb515651e6a6f3361c713903001011c6e13a1825c0376a83d1dd

    SHA512

    3cc343a53051be34b4cad9aa9a9ae68d6b5a978b2ecd10516e4934452d29a9455a6ceb5eb7c7b691b2d08f1781bfb7b1e3627cb2823dd4f60860861f2202ba8f

  • C:\Users\Admin\AppData\Local\Temp\6657.exe
    MD5

    f0be69176e592fa1a6345a7090a9ea30

    SHA1

    cf56a6e67759a06b2681170af52902fa9cfb9128

    SHA256

    28d82936ca3150866022f80b28d5422d66f54fb6fd81321a3e853ce29faf74ff

    SHA512

    d8e1ca5bf558dd0dc1f6281f0970fc7e7e192110315d2f275c0a49ff0cb6f65eb7217c2024fc596a29ad3d1036b51d42a622f39672bc1f0c17abcecc3122d606

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\316C.exe
    MD5

    a0bc297d8eaad37f1b145d108786e993

    SHA1

    ac6858536f64ec7113f1cd10b248430da8510db8

    SHA256

    b06b803c1a654849e7b0310b0b590ca574568ab9eba41858e8caaff5dbbeacba

    SHA512

    8c18514c5d43497b5711131b0328cbf7c6ecd51f04a60f421175786c7431b999e30bd5b16fe9345c38fd3e0c26a682a611602a1b2fe657488485246b3ba3b541

  • \Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\4398.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • memory/1096-83-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1096-84-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1096-85-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/1096-65-0x0000000000000000-mapping.dmp
  • memory/1160-54-0x000000000026D000-0x000000000027E000-memory.dmp
    Filesize

    68KB

  • memory/1160-55-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/1288-95-0x0000000002C40000-0x0000000002C56000-memory.dmp
    Filesize

    88KB

  • memory/1288-59-0x0000000002A80000-0x0000000002A96000-memory.dmp
    Filesize

    88KB

  • memory/1288-107-0x0000000003AB0000-0x0000000003AC6000-memory.dmp
    Filesize

    88KB

  • memory/1288-128-0x0000000003E50000-0x0000000003E66000-memory.dmp
    Filesize

    88KB

  • memory/1504-71-0x0000000000402E0C-mapping.dmp
  • memory/1580-80-0x00000000004A0000-0x00000000004A3000-memory.dmp
    Filesize

    12KB

  • memory/1580-102-0x0000000000700000-0x000000000071A000-memory.dmp
    Filesize

    104KB

  • memory/1580-101-0x00000000004F0000-0x000000000050E000-memory.dmp
    Filesize

    120KB

  • memory/1580-74-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB

  • memory/1580-62-0x0000000000000000-mapping.dmp
  • memory/1580-79-0x00000000004B0000-0x00000000004B1000-memory.dmp
    Filesize

    4KB

  • memory/1612-57-0x0000000000402E0C-mapping.dmp
  • memory/1612-58-0x00000000767F1000-0x00000000767F3000-memory.dmp
    Filesize

    8KB

  • memory/1612-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1716-110-0x0000000002CAD000-0x0000000002CBE000-memory.dmp
    Filesize

    68KB

  • memory/1716-99-0x0000000000000000-mapping.dmp
  • memory/1716-112-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/1716-113-0x0000000000400000-0x0000000002BAF000-memory.dmp
    Filesize

    39.7MB

  • memory/1724-108-0x0000000000000000-mapping.dmp
  • memory/1724-125-0x0000000000400000-0x0000000002B8B000-memory.dmp
    Filesize

    39.5MB

  • memory/1724-114-0x0000000002D1D000-0x0000000002D6C000-memory.dmp
    Filesize

    316KB

  • memory/1724-116-0x0000000000220000-0x00000000002AE000-memory.dmp
    Filesize

    568KB

  • memory/1808-117-0x0000000000000000-mapping.dmp
  • memory/1808-127-0x0000000000440000-0x0000000000441000-memory.dmp
    Filesize

    4KB

  • memory/1812-97-0x0000000004830000-0x0000000004906000-memory.dmp
    Filesize

    856KB

  • memory/1812-96-0x00000000002D0000-0x000000000034C000-memory.dmp
    Filesize

    496KB

  • memory/1812-77-0x0000000000000000-mapping.dmp
  • memory/1812-98-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1816-67-0x0000000002C3D000-0x0000000002C4E000-memory.dmp
    Filesize

    68KB

  • memory/1816-60-0x0000000000000000-mapping.dmp
  • memory/2040-105-0x00000000006E0000-0x00000000006FA000-memory.dmp
    Filesize

    104KB

  • memory/2040-93-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/2040-92-0x00000000003F0000-0x00000000003F3000-memory.dmp
    Filesize

    12KB

  • memory/2040-89-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/2040-86-0x0000000000000000-mapping.dmp
  • memory/2040-104-0x00000000004C0000-0x00000000004DE000-memory.dmp
    Filesize

    120KB