Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-12-2021 06:07

General

  • Target

    f86d0d79a9d784231d3ea146ccd07b4e.exe

  • Size

    324KB

  • MD5

    f86d0d79a9d784231d3ea146ccd07b4e

  • SHA1

    bcbff823c7d54627b3428f847aa300849af1a31f

  • SHA256

    d5e488a3b12ac3656c376de4323ecd5e1d5b61877ed6efa2f3d30be09cd197f2

  • SHA512

    5fa4937c65c955242b77b15d8ee00b07203a03b94bc1d408fe79562ee787cf6dca0a13c749b96ed8b4d47c21157df26b0ac9b381ba23f94d58bbaafd36f1ed3d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 9 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Arkei Stealer Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Modifies Windows Firewall 1 TTPs
  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f86d0d79a9d784231d3ea146ccd07b4e.exe
    "C:\Users\Admin\AppData\Local\Temp\f86d0d79a9d784231d3ea146ccd07b4e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Users\Admin\AppData\Local\Temp\f86d0d79a9d784231d3ea146ccd07b4e.exe
      "C:\Users\Admin\AppData\Local\Temp\f86d0d79a9d784231d3ea146ccd07b4e.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1620
  • C:\Users\Admin\AppData\Local\Temp\8843.exe
    C:\Users\Admin\AppData\Local\Temp\8843.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1360
  • C:\Users\Admin\AppData\Local\Temp\DE3F.exe
    C:\Users\Admin\AppData\Local\Temp\DE3F.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\DE3F.exe
      C:\Users\Admin\AppData\Local\Temp\DE3F.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1036
  • C:\Users\Admin\AppData\Local\Temp\ED7C.exe
    C:\Users\Admin\AppData\Local\Temp\ED7C.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:1812
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\ED7C.exe" & exit
      2⤵
        PID:108
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          3⤵
          • Delays execution with timeout.exe
          PID:1980
    • C:\Users\Admin\AppData\Local\Temp\F4FC.exe
      C:\Users\Admin\AppData\Local\Temp\F4FC.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xhaubezq\
        2⤵
          PID:1968
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ttpfhlbs.exe" C:\Windows\SysWOW64\xhaubezq\
          2⤵
            PID:736
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create xhaubezq binPath= "C:\Windows\SysWOW64\xhaubezq\ttpfhlbs.exe /d\"C:\Users\Admin\AppData\Local\Temp\F4FC.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
              PID:1324
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" description xhaubezq "wifi internet conection"
              2⤵
                PID:1696
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" start xhaubezq
                2⤵
                  PID:1612
                • C:\Windows\SysWOW64\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                  2⤵
                    PID:1820
                • C:\Users\Admin\AppData\Local\Temp\FC2E.exe
                  C:\Users\Admin\AppData\Local\Temp\FC2E.exe
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:860
                  • C:\Users\Admin\AppData\Local\Temp\FC2E.exe
                    C:\Users\Admin\AppData\Local\Temp\FC2E.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:988
                • C:\Users\Admin\AppData\Local\Temp\AA8.exe
                  C:\Users\Admin\AppData\Local\Temp\AA8.exe
                  1⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1896
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:1968
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                      3⤵
                        PID:1548
                        • C:\Windows\SysWOW64\reg.exe
                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                          4⤵
                            PID:776
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /F
                          3⤵
                          • Creates scheduled task(s)
                          PID:1104
                    • C:\Users\Admin\AppData\Local\Temp\13BE.exe
                      C:\Users\Admin\AppData\Local\Temp\13BE.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1836
                    • C:\Windows\SysWOW64\xhaubezq\ttpfhlbs.exe
                      C:\Windows\SysWOW64\xhaubezq\ttpfhlbs.exe /d"C:\Users\Admin\AppData\Local\Temp\F4FC.exe"
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1140
                      • C:\Windows\SysWOW64\svchost.exe
                        svchost.exe
                        2⤵
                          PID:1604
                      • C:\Users\Admin\AppData\Local\Temp\207B.exe
                        C:\Users\Admin\AppData\Local\Temp\207B.exe
                        1⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1684
                        • C:\Users\Admin\AppData\Local\Temp\207B.exe
                          C:\Users\Admin\AppData\Local\Temp\207B.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:288
                      • C:\Users\Admin\AppData\Local\Temp\3F46.exe
                        C:\Users\Admin\AppData\Local\Temp\3F46.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of SetThreadContext
                        PID:1904
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                          2⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1556
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                        • Accesses Microsoft Outlook profiles
                        • outlook_office_path
                        • outlook_win_path
                        PID:1076
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:1704
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {D608A1CE-0BA9-44AA-A428-43A19E59181D} S-1-5-21-2329389628-4064185017-3901522362-1000:QSKGHMYQ\Admin:Interactive:[1]
                          1⤵
                            PID:964
                            • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                              C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                              2⤵
                              • Executes dropped EXE
                              PID:1308

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/288-169-0x0000000000400000-0x0000000000420000-memory.dmp

                            Filesize

                            128KB

                          • memory/288-181-0x00000000010F0000-0x00000000010F1000-memory.dmp

                            Filesize

                            4KB

                          • memory/288-173-0x0000000000400000-0x0000000000420000-memory.dmp

                            Filesize

                            128KB

                          • memory/860-94-0x00000000001F0000-0x00000000001F1000-memory.dmp

                            Filesize

                            4KB

                          • memory/860-85-0x00000000010C0000-0x00000000010C1000-memory.dmp

                            Filesize

                            4KB

                          • memory/860-93-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                            Filesize

                            4KB

                          • memory/988-128-0x0000000000400000-0x0000000000420000-memory.dmp

                            Filesize

                            128KB

                          • memory/988-137-0x0000000000400000-0x0000000000420000-memory.dmp

                            Filesize

                            128KB

                          • memory/988-129-0x0000000000400000-0x0000000000420000-memory.dmp

                            Filesize

                            128KB

                          • memory/988-126-0x0000000000400000-0x0000000000420000-memory.dmp

                            Filesize

                            128KB

                          • memory/988-123-0x0000000000400000-0x0000000000420000-memory.dmp

                            Filesize

                            128KB

                          • memory/988-156-0x00000000009A0000-0x00000000009A1000-memory.dmp

                            Filesize

                            4KB

                          • memory/988-121-0x0000000000400000-0x0000000000420000-memory.dmp

                            Filesize

                            128KB

                          • memory/1076-217-0x00000000000C0000-0x000000000012B000-memory.dmp

                            Filesize

                            428KB

                          • memory/1076-216-0x0000000000190000-0x0000000000204000-memory.dmp

                            Filesize

                            464KB

                          • memory/1140-163-0x0000000000400000-0x00000000004D1000-memory.dmp

                            Filesize

                            836KB

                          • memory/1140-158-0x00000000005AB000-0x00000000005BC000-memory.dmp

                            Filesize

                            68KB

                          • memory/1308-233-0x0000000000400000-0x00000000004D6000-memory.dmp

                            Filesize

                            856KB

                          • memory/1360-65-0x00000000001B0000-0x00000000001B9000-memory.dmp

                            Filesize

                            36KB

                          • memory/1360-66-0x0000000000400000-0x00000000004CD000-memory.dmp

                            Filesize

                            820KB

                          • memory/1360-63-0x00000000002CB000-0x00000000002DC000-memory.dmp

                            Filesize

                            68KB

                          • memory/1412-92-0x0000000004120000-0x0000000004136000-memory.dmp

                            Filesize

                            88KB

                          • memory/1412-60-0x00000000025F0000-0x0000000002606000-memory.dmp

                            Filesize

                            88KB

                          • memory/1412-67-0x0000000003760000-0x0000000003776000-memory.dmp

                            Filesize

                            88KB

                          • memory/1516-89-0x000000000056B000-0x000000000057C000-memory.dmp

                            Filesize

                            68KB

                          • memory/1516-95-0x00000000002D0000-0x00000000002E3000-memory.dmp

                            Filesize

                            76KB

                          • memory/1516-96-0x0000000000400000-0x00000000004D1000-memory.dmp

                            Filesize

                            836KB

                          • memory/1556-245-0x0000000002080000-0x0000000002081000-memory.dmp

                            Filesize

                            4KB

                          • memory/1604-162-0x0000000000080000-0x0000000000095000-memory.dmp

                            Filesize

                            84KB

                          • memory/1604-160-0x0000000000080000-0x0000000000095000-memory.dmp

                            Filesize

                            84KB

                          • memory/1620-56-0x0000000000400000-0x0000000000409000-memory.dmp

                            Filesize

                            36KB

                          • memory/1620-58-0x0000000076921000-0x0000000076923000-memory.dmp

                            Filesize

                            8KB

                          • memory/1624-72-0x000000000069B000-0x00000000006AC000-memory.dmp

                            Filesize

                            68KB

                          • memory/1684-153-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1684-154-0x0000000000270000-0x0000000000271000-memory.dmp

                            Filesize

                            4KB

                          • memory/1684-146-0x0000000001130000-0x0000000001131000-memory.dmp

                            Filesize

                            4KB

                          • memory/1704-214-0x0000000000070000-0x0000000000077000-memory.dmp

                            Filesize

                            28KB

                          • memory/1704-215-0x0000000000060000-0x000000000006C000-memory.dmp

                            Filesize

                            48KB

                          • memory/1752-55-0x00000000005BB000-0x00000000005CC000-memory.dmp

                            Filesize

                            68KB

                          • memory/1752-59-0x0000000000220000-0x0000000000229000-memory.dmp

                            Filesize

                            36KB

                          • memory/1812-87-0x00000000001B0000-0x00000000001CC000-memory.dmp

                            Filesize

                            112KB

                          • memory/1812-88-0x0000000000400000-0x00000000004D2000-memory.dmp

                            Filesize

                            840KB

                          • memory/1812-84-0x00000000002EB000-0x00000000002FC000-memory.dmp

                            Filesize

                            68KB

                          • memory/1836-109-0x0000000000400000-0x0000000000523000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/1836-110-0x00000000002C0000-0x00000000002C1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1836-130-0x00000000003D0000-0x00000000003D1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1836-140-0x00000000021C4000-0x00000000021C5000-memory.dmp

                            Filesize

                            4KB

                          • memory/1836-125-0x0000000000680000-0x00000000006A3000-memory.dmp

                            Filesize

                            140KB

                          • memory/1836-116-0x00000000006F0000-0x0000000000728000-memory.dmp

                            Filesize

                            224KB

                          • memory/1836-112-0x00000000006B0000-0x00000000006EA000-memory.dmp

                            Filesize

                            232KB

                          • memory/1836-111-0x0000000000400000-0x0000000000523000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/1836-223-0x00000000021C9000-0x00000000021DA000-memory.dmp

                            Filesize

                            68KB

                          • memory/1836-132-0x00000000021C2000-0x00000000021C3000-memory.dmp

                            Filesize

                            4KB

                          • memory/1836-134-0x00000000021C1000-0x00000000021C2000-memory.dmp

                            Filesize

                            4KB

                          • memory/1896-135-0x000000000056B000-0x0000000000589000-memory.dmp

                            Filesize

                            120KB

                          • memory/1896-141-0x00000000002A0000-0x00000000002D8000-memory.dmp

                            Filesize

                            224KB

                          • memory/1896-152-0x0000000000400000-0x00000000004D6000-memory.dmp

                            Filesize

                            856KB

                          • memory/1904-189-0x0000000000110000-0x0000000000111000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-184-0x00000000000F0000-0x00000000000F1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-206-0x0000000000190000-0x0000000000191000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-182-0x00000000000F0000-0x00000000000F1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-183-0x00000000000F0000-0x00000000000F1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-195-0x0000000000130000-0x0000000000131000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-193-0x0000000000120000-0x0000000000121000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-192-0x0000000000120000-0x0000000000121000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-186-0x0000000000100000-0x0000000000101000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-185-0x0000000000100000-0x0000000000101000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-190-0x0000000000110000-0x0000000000111000-memory.dmp

                            Filesize

                            4KB

                          • memory/1904-187-0x0000000000100000-0x0000000000101000-memory.dmp

                            Filesize

                            4KB

                          • memory/1968-171-0x0000000000400000-0x00000000004D6000-memory.dmp

                            Filesize

                            856KB

                          • memory/1968-166-0x00000000002AB000-0x00000000002C9000-memory.dmp

                            Filesize

                            120KB