Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    29-10-2021 12:35

General

  • Target

    698c5e43e243b539239cd20fc1ae2b23.exe

  • Size

    338KB

  • MD5

    698c5e43e243b539239cd20fc1ae2b23

  • SHA1

    0f134dd2448f054e03500d0081c14b8fe7241fcb

  • SHA256

    f3fc38ead9aae7ffdb533c056bcc93f6db5cbf153ac9cd8673945535288af947

  • SHA512

    54e0d65f4d7a594cd52aa9a498191a11249147b5b6e968f36b9f1c5133f9599c3878d254e4c932e82f8c7e00ed98e6f2d069d978807cb8c263b9a214957ceaa3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\698c5e43e243b539239cd20fc1ae2b23.exe
    "C:\Users\Admin\AppData\Local\Temp\698c5e43e243b539239cd20fc1ae2b23.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Local\Temp\698c5e43e243b539239cd20fc1ae2b23.exe
      "C:\Users\Admin\AppData\Local\Temp\698c5e43e243b539239cd20fc1ae2b23.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:564
  • C:\Users\Admin\AppData\Local\Temp\9750.exe
    C:\Users\Admin\AppData\Local\Temp\9750.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:816
    • C:\Users\Admin\AppData\Local\Temp\9750.exe
      C:\Users\Admin\AppData\Local\Temp\9750.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2032
  • C:\Users\Admin\AppData\Local\Temp\A1DC.exe
    C:\Users\Admin\AppData\Local\Temp\A1DC.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1244
  • C:\Users\Admin\AppData\Local\Temp\A3FF.exe
    C:\Users\Admin\AppData\Local\Temp\A3FF.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1892
  • C:\Users\Admin\AppData\Local\Temp\A805.exe
    C:\Users\Admin\AppData\Local\Temp\A805.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c taskkill /im A805.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\A805.exe" & del C:\ProgramData\*.dll & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /im A805.exe /f
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1068
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 6
        3⤵
        • Delays execution with timeout.exe
        PID:2040
  • C:\Users\Admin\AppData\Local\Temp\ADEF.exe
    C:\Users\Admin\AppData\Local\Temp\ADEF.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1684
  • C:\Users\Admin\AppData\Local\Temp\BA01.exe
    C:\Users\Admin\AppData\Local\Temp\BA01.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:2008
  • C:\Users\Admin\AppData\Local\Temp\C1B0.exe
    C:\Users\Admin\AppData\Local\Temp\C1B0.exe
    1⤵
    • Executes dropped EXE
    PID:924

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\9750.exe
    MD5

    698c5e43e243b539239cd20fc1ae2b23

    SHA1

    0f134dd2448f054e03500d0081c14b8fe7241fcb

    SHA256

    f3fc38ead9aae7ffdb533c056bcc93f6db5cbf153ac9cd8673945535288af947

    SHA512

    54e0d65f4d7a594cd52aa9a498191a11249147b5b6e968f36b9f1c5133f9599c3878d254e4c932e82f8c7e00ed98e6f2d069d978807cb8c263b9a214957ceaa3

  • C:\Users\Admin\AppData\Local\Temp\9750.exe
    MD5

    698c5e43e243b539239cd20fc1ae2b23

    SHA1

    0f134dd2448f054e03500d0081c14b8fe7241fcb

    SHA256

    f3fc38ead9aae7ffdb533c056bcc93f6db5cbf153ac9cd8673945535288af947

    SHA512

    54e0d65f4d7a594cd52aa9a498191a11249147b5b6e968f36b9f1c5133f9599c3878d254e4c932e82f8c7e00ed98e6f2d069d978807cb8c263b9a214957ceaa3

  • C:\Users\Admin\AppData\Local\Temp\9750.exe
    MD5

    698c5e43e243b539239cd20fc1ae2b23

    SHA1

    0f134dd2448f054e03500d0081c14b8fe7241fcb

    SHA256

    f3fc38ead9aae7ffdb533c056bcc93f6db5cbf153ac9cd8673945535288af947

    SHA512

    54e0d65f4d7a594cd52aa9a498191a11249147b5b6e968f36b9f1c5133f9599c3878d254e4c932e82f8c7e00ed98e6f2d069d978807cb8c263b9a214957ceaa3

  • C:\Users\Admin\AppData\Local\Temp\A1DC.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\A1DC.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\A3FF.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\A805.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\ADEF.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\ADEF.exe
    MD5

    0351e3bbc0544566741c2f6291fa65a6

    SHA1

    96a34331eee7c7a5ce67e632e7e4afbbc0c6fc55

    SHA256

    a5b0de33d22310253b5b002158f4e0f4d75ddeb1a33c439432a8934297a34bb2

    SHA512

    875cda4a2f43ceed824b772ebeae8e97485be006b02a0a3f0e97a9a7eb6cd9bc70055beabf1b83e7fe524f44830624de2437964fc8cd0407b1a7fbf7b02e87a8

  • C:\Users\Admin\AppData\Local\Temp\BA01.exe
    MD5

    539c39a9565cd4b120e5eb121e45c3c2

    SHA1

    5e1975a1c8f9b8416d9f5f785882dfb0cc9161dc

    SHA256

    c673b8408db0eb515651e6a6f3361c713903001011c6e13a1825c0376a83d1dd

    SHA512

    3cc343a53051be34b4cad9aa9a9ae68d6b5a978b2ecd10516e4934452d29a9455a6ceb5eb7c7b691b2d08f1781bfb7b1e3627cb2823dd4f60860861f2202ba8f

  • C:\Users\Admin\AppData\Local\Temp\C1B0.exe
    MD5

    da03b7d9d8e759c4b49e6b081a960650

    SHA1

    0f5303445c948d6365d9fd613538d4fc57d9f209

    SHA256

    d5e1f06165385be3568c0311f6093f29c16805e6264bf127af3b6a83e62c7ed4

    SHA512

    77601eef466262ea6a5df687c874dfacdbdcdfd49b95cd71dbbc73f6c83cc5f1bf6988af7848bb3675764adb53a77f15fc03df60077059ff31851edcdafd4619

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\9750.exe
    MD5

    698c5e43e243b539239cd20fc1ae2b23

    SHA1

    0f134dd2448f054e03500d0081c14b8fe7241fcb

    SHA256

    f3fc38ead9aae7ffdb533c056bcc93f6db5cbf153ac9cd8673945535288af947

    SHA512

    54e0d65f4d7a594cd52aa9a498191a11249147b5b6e968f36b9f1c5133f9599c3878d254e4c932e82f8c7e00ed98e6f2d069d978807cb8c263b9a214957ceaa3

  • memory/564-57-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/564-58-0x0000000000402E0C-mapping.dmp
  • memory/564-59-0x00000000757E1000-0x00000000757E3000-memory.dmp
    Filesize

    8KB

  • memory/816-72-0x0000000002CDD000-0x0000000002CEE000-memory.dmp
    Filesize

    68KB

  • memory/816-61-0x0000000000000000-mapping.dmp
  • memory/924-112-0x0000000000400000-0x0000000002B8B000-memory.dmp
    Filesize

    39.5MB

  • memory/924-99-0x0000000000000000-mapping.dmp
  • memory/924-109-0x000000000300D000-0x000000000305C000-memory.dmp
    Filesize

    316KB

  • memory/924-111-0x0000000000220000-0x00000000002AE000-memory.dmp
    Filesize

    568KB

  • memory/1068-125-0x0000000000000000-mapping.dmp
  • memory/1212-113-0x0000000003BC0000-0x0000000003BD6000-memory.dmp
    Filesize

    88KB

  • memory/1212-60-0x0000000002B00000-0x0000000002B16000-memory.dmp
    Filesize

    88KB

  • memory/1212-101-0x0000000003970000-0x0000000003986000-memory.dmp
    Filesize

    88KB

  • memory/1212-104-0x0000000003BA0000-0x0000000003BB6000-memory.dmp
    Filesize

    88KB

  • memory/1244-63-0x0000000000000000-mapping.dmp
  • memory/1244-115-0x00000000008D0000-0x00000000008EE000-memory.dmp
    Filesize

    120KB

  • memory/1244-92-0x0000000000930000-0x0000000000931000-memory.dmp
    Filesize

    4KB

  • memory/1244-107-0x0000000000620000-0x0000000000623000-memory.dmp
    Filesize

    12KB

  • memory/1244-117-0x00000000008F0000-0x000000000090A000-memory.dmp
    Filesize

    104KB

  • memory/1244-66-0x0000000001370000-0x0000000001371000-memory.dmp
    Filesize

    4KB

  • memory/1324-96-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1324-70-0x0000000000000000-mapping.dmp
  • memory/1324-95-0x0000000002F70000-0x0000000003046000-memory.dmp
    Filesize

    856KB

  • memory/1324-93-0x0000000000220000-0x000000000029C000-memory.dmp
    Filesize

    496KB

  • memory/1684-79-0x0000000000000000-mapping.dmp
  • memory/1684-83-0x0000000001390000-0x0000000001391000-memory.dmp
    Filesize

    4KB

  • memory/1684-116-0x0000000000680000-0x000000000069A000-memory.dmp
    Filesize

    104KB

  • memory/1684-114-0x00000000004C0000-0x00000000004DE000-memory.dmp
    Filesize

    120KB

  • memory/1684-108-0x00000000004A0000-0x00000000004A3000-memory.dmp
    Filesize

    12KB

  • memory/1684-94-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/1892-86-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/1892-68-0x0000000000000000-mapping.dmp
  • memory/1892-82-0x0000000000230000-0x0000000000238000-memory.dmp
    Filesize

    32KB

  • memory/1892-84-0x0000000000240000-0x0000000000249000-memory.dmp
    Filesize

    36KB

  • memory/1960-55-0x00000000002ED000-0x00000000002FE000-memory.dmp
    Filesize

    68KB

  • memory/1960-56-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/1964-124-0x0000000000000000-mapping.dmp
  • memory/2008-97-0x0000000000000000-mapping.dmp
  • memory/2008-105-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/2008-106-0x0000000000400000-0x0000000002BAF000-memory.dmp
    Filesize

    39.7MB

  • memory/2008-102-0x0000000002D6D000-0x0000000002D7E000-memory.dmp
    Filesize

    68KB

  • memory/2032-76-0x0000000000402E0C-mapping.dmp
  • memory/2040-126-0x0000000000000000-mapping.dmp