Analysis

  • max time kernel
    150s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    29-10-2021 15:53

General

  • Target

    2ba5d1028f7babca366060bde97bf482.exe

  • Size

    339KB

  • MD5

    2ba5d1028f7babca366060bde97bf482

  • SHA1

    98c817b375bb002c37c8dfb778116e4c5d07cd79

  • SHA256

    555fd11933a1bb3a71714e1c234cdeaf7ea3c614f24eebec3786fb61cb3b5b5e

  • SHA512

    a708eabf5cb10ce8352cd08ff0e116e37a3274b6eec347873bd5ab02d716b3db02f02832318d269bcb03a8ae3f2d901088075d356e69ca3066ba61a1b18656cc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Extracted

Family

raccoon

Botnet

68e2d75238f7c69859792d206401b6bde2b2515c

Attributes
  • url4cnc

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar Stealer 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ba5d1028f7babca366060bde97bf482.exe
    "C:\Users\Admin\AppData\Local\Temp\2ba5d1028f7babca366060bde97bf482.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Users\Admin\AppData\Local\Temp\2ba5d1028f7babca366060bde97bf482.exe
      "C:\Users\Admin\AppData\Local\Temp\2ba5d1028f7babca366060bde97bf482.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1276
  • C:\Users\Admin\AppData\Local\Temp\167D.exe
    C:\Users\Admin\AppData\Local\Temp\167D.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Users\Admin\AppData\Local\Temp\167D.exe
      C:\Users\Admin\AppData\Local\Temp\167D.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1716
  • C:\Users\Admin\AppData\Local\Temp\1B9D.exe
    C:\Users\Admin\AppData\Local\Temp\1B9D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1852
  • C:\Users\Admin\AppData\Local\Temp\1D72.exe
    C:\Users\Admin\AppData\Local\Temp\1D72.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1248
  • C:\Users\Admin\AppData\Local\Temp\2169.exe
    C:\Users\Admin\AppData\Local\Temp\2169.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1032 -s 860
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
  • C:\Users\Admin\AppData\Local\Temp\2F20.exe
    C:\Users\Admin\AppData\Local\Temp\2F20.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:932
  • C:\Users\Admin\AppData\Local\Temp\3529.exe
    C:\Users\Admin\AppData\Local\Temp\3529.exe
    1⤵
    • Executes dropped EXE
    PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\167D.exe
    MD5

    2ba5d1028f7babca366060bde97bf482

    SHA1

    98c817b375bb002c37c8dfb778116e4c5d07cd79

    SHA256

    555fd11933a1bb3a71714e1c234cdeaf7ea3c614f24eebec3786fb61cb3b5b5e

    SHA512

    a708eabf5cb10ce8352cd08ff0e116e37a3274b6eec347873bd5ab02d716b3db02f02832318d269bcb03a8ae3f2d901088075d356e69ca3066ba61a1b18656cc

  • C:\Users\Admin\AppData\Local\Temp\167D.exe
    MD5

    2ba5d1028f7babca366060bde97bf482

    SHA1

    98c817b375bb002c37c8dfb778116e4c5d07cd79

    SHA256

    555fd11933a1bb3a71714e1c234cdeaf7ea3c614f24eebec3786fb61cb3b5b5e

    SHA512

    a708eabf5cb10ce8352cd08ff0e116e37a3274b6eec347873bd5ab02d716b3db02f02832318d269bcb03a8ae3f2d901088075d356e69ca3066ba61a1b18656cc

  • C:\Users\Admin\AppData\Local\Temp\167D.exe
    MD5

    2ba5d1028f7babca366060bde97bf482

    SHA1

    98c817b375bb002c37c8dfb778116e4c5d07cd79

    SHA256

    555fd11933a1bb3a71714e1c234cdeaf7ea3c614f24eebec3786fb61cb3b5b5e

    SHA512

    a708eabf5cb10ce8352cd08ff0e116e37a3274b6eec347873bd5ab02d716b3db02f02832318d269bcb03a8ae3f2d901088075d356e69ca3066ba61a1b18656cc

  • C:\Users\Admin\AppData\Local\Temp\1B9D.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\1B9D.exe
    MD5

    787af677d0c317e8062b9705cb64f951

    SHA1

    41bf391ce44004a22ba7f18e5fdcdcfcea73e38f

    SHA256

    7cfa3f3ebb7dce336e24df02d5ba0fdbc081927892d597986113fb11edf1702e

    SHA512

    8a9bf2d0df12926f3253dcf5f2b5186928107c36189f404c50c69b67bc09dda267facd53e3259abf3934de6682bc3b0e49d1d5accfa5d4a5b702f4f9ef8d8b45

  • C:\Users\Admin\AppData\Local\Temp\1D72.exe
    MD5

    73252acb344040ddc5d9ce78a5d3a4c2

    SHA1

    3a16c3698ccf7940adfb2b2a9cc8c20b1ba1d015

    SHA256

    b8ac77c37de98099dcdc5924418d445f4b11ecf326edd41a2d49ed6efd2a07eb

    SHA512

    1541e3d7bd163a4c348c6e5c7098c6f3add62b1121296ca28934a69ad308c2e51ca6b841359010da96e71fa42fd6e09f7591448433dc3b01104007808427c3de

  • C:\Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • C:\Users\Admin\AppData\Local\Temp\2F20.exe
    MD5

    31be6099d31bdbf1ed339effdc1c7064

    SHA1

    6b1077be6cf57ea98c3be8b6f0268d025ea72d88

    SHA256

    9d9056d76be4beb3cc17cd95c47108ab42d73255f2bc031423d044ed927fb885

    SHA512

    ecc057643c2e65c74f3286c8856eb57fec75fcb650fbe864d53ec0c36c34e0da3242e19657b1abb75aa3eee88a7367e77ffc0e3fe98bfef0d180c74966d1cede

  • C:\Users\Admin\AppData\Local\Temp\3529.exe
    MD5

    bb71d72e7391e33f98c1291c0f499ba6

    SHA1

    1c6d44c11343804c707aa2f3ab6b75b66f61f1e7

    SHA256

    35231486153cee388c670fe38e700810cb7f4bb265f42d6d68c1b9494206360d

    SHA512

    ec4eb1654f4be3038f319a329d73110aee7702549e015eee86af0b45ada3cb5244a4ddaee0dcbea362127b460a1c51a68a5da9db9313d9450f930254e6a7eeb7

  • \Users\Admin\AppData\Local\Temp\1105.tmp
    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\167D.exe
    MD5

    2ba5d1028f7babca366060bde97bf482

    SHA1

    98c817b375bb002c37c8dfb778116e4c5d07cd79

    SHA256

    555fd11933a1bb3a71714e1c234cdeaf7ea3c614f24eebec3786fb61cb3b5b5e

    SHA512

    a708eabf5cb10ce8352cd08ff0e116e37a3274b6eec347873bd5ab02d716b3db02f02832318d269bcb03a8ae3f2d901088075d356e69ca3066ba61a1b18656cc

  • \Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • \Users\Admin\AppData\Local\Temp\2169.exe
    MD5

    e6904455750065e6351626c373eba2bb

    SHA1

    e2917ff943628d8e9a715c1fadf20688d3e6396e

    SHA256

    18d00aa5277e0aa198dcc2a3bc8cee034cb5e9c808b8220fe46fd18acc5f3010

    SHA512

    838d884ebabda35d4580d9cee1845115d93e5725a3d159a034364f5576baed4ccbf182a42892b8109779d22e52e11db8b57174c2babf7f3787fdf5933e9d3878

  • memory/680-73-0x0000000002CBD000-0x0000000002CCE000-memory.dmp
    Filesize

    68KB

  • memory/680-60-0x0000000000000000-mapping.dmp
  • memory/932-99-0x0000000002CCD000-0x0000000002CDE000-memory.dmp
    Filesize

    68KB

  • memory/932-101-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/932-102-0x0000000000400000-0x0000000002B4D000-memory.dmp
    Filesize

    39.3MB

  • memory/932-86-0x0000000000000000-mapping.dmp
  • memory/1032-69-0x0000000000000000-mapping.dmp
  • memory/1032-92-0x00000000047B0000-0x0000000004886000-memory.dmp
    Filesize

    856KB

  • memory/1032-94-0x0000000000400000-0x0000000002F6F000-memory.dmp
    Filesize

    43.4MB

  • memory/1032-91-0x0000000000230000-0x00000000002AC000-memory.dmp
    Filesize

    496KB

  • memory/1132-54-0x0000000002FCD000-0x0000000002FDE000-memory.dmp
    Filesize

    68KB

  • memory/1132-58-0x00000000003B0000-0x00000000003B9000-memory.dmp
    Filesize

    36KB

  • memory/1248-72-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1248-67-0x0000000000000000-mapping.dmp
  • memory/1248-83-0x0000000000400000-0x0000000002EFA000-memory.dmp
    Filesize

    43.0MB

  • memory/1248-71-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1276-56-0x0000000000402E0C-mapping.dmp
  • memory/1276-55-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1276-57-0x0000000074B41000-0x0000000074B43000-memory.dmp
    Filesize

    8KB

  • memory/1360-96-0x0000000003FB0000-0x0000000003FC6000-memory.dmp
    Filesize

    88KB

  • memory/1360-95-0x0000000003FD0000-0x0000000003FE6000-memory.dmp
    Filesize

    88KB

  • memory/1360-59-0x00000000026E0000-0x00000000026F6000-memory.dmp
    Filesize

    88KB

  • memory/1360-107-0x0000000003FF0000-0x0000000004006000-memory.dmp
    Filesize

    88KB

  • memory/1648-108-0x0000000000000000-mapping.dmp
  • memory/1648-117-0x00000000003B0000-0x00000000003B1000-memory.dmp
    Filesize

    4KB

  • memory/1716-78-0x0000000000402E0C-mapping.dmp
  • memory/1852-62-0x0000000000000000-mapping.dmp
  • memory/1852-65-0x0000000000110000-0x0000000000111000-memory.dmp
    Filesize

    4KB

  • memory/1852-85-0x0000000000270000-0x0000000000273000-memory.dmp
    Filesize

    12KB

  • memory/1852-97-0x0000000000430000-0x000000000044A000-memory.dmp
    Filesize

    104KB

  • memory/1852-93-0x00000000003C0000-0x00000000003DE000-memory.dmp
    Filesize

    120KB

  • memory/1852-84-0x0000000004C30000-0x0000000004C31000-memory.dmp
    Filesize

    4KB

  • memory/2032-106-0x0000000000400000-0x0000000002B8B000-memory.dmp
    Filesize

    39.5MB

  • memory/2032-105-0x0000000000220000-0x00000000002AE000-memory.dmp
    Filesize

    568KB

  • memory/2032-103-0x0000000002CCD000-0x0000000002D1C000-memory.dmp
    Filesize

    316KB

  • memory/2032-88-0x0000000000000000-mapping.dmp