Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    21-12-2021 21:24

General

  • Target

    209b4be0aa4801cb928ced5e6deb65f9ea3dba6a2ee3838c2511bc982ee1f78a.exe

  • Size

    212KB

  • MD5

    2c68058dbc749613a9cea8d8049f34f1

  • SHA1

    dcc676b20cb901d6347324356b4cc6ba3f9ee4c3

  • SHA256

    209b4be0aa4801cb928ced5e6deb65f9ea3dba6a2ee3838c2511bc982ee1f78a

  • SHA512

    ae2225929c37c9fb6f6b15314a2c8059e399b0b156f4ecd1933de63b8daa2bb1c8c5519c1738256130abd31ced2bc5f0734e9b1267e44358fda8a3d1311719d3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Extracted

Family

redline

Botnet

runpe

C2

142.202.242.172:7667

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Arkei

    Arkei is an infostealer written in C++.

  • Detect Neshta Payload 24 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • VKeylogger

    A keylogger first seen in Nov 2020.

  • VKeylogger Payload 3 IoCs
  • Windows security bypass 2 TTPs
  • Arkei Stealer Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 20 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • VMProtect packed file 3 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\209b4be0aa4801cb928ced5e6deb65f9ea3dba6a2ee3838c2511bc982ee1f78a.exe
    "C:\Users\Admin\AppData\Local\Temp\209b4be0aa4801cb928ced5e6deb65f9ea3dba6a2ee3838c2511bc982ee1f78a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3552
    • C:\Users\Admin\AppData\Local\Temp\209b4be0aa4801cb928ced5e6deb65f9ea3dba6a2ee3838c2511bc982ee1f78a.exe
      "C:\Users\Admin\AppData\Local\Temp\209b4be0aa4801cb928ced5e6deb65f9ea3dba6a2ee3838c2511bc982ee1f78a.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:440
  • C:\Users\Admin\AppData\Local\Temp\FE08.exe
    C:\Users\Admin\AppData\Local\Temp\FE08.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1572
    • C:\Users\Admin\AppData\Local\Temp\FE08.exe
      C:\Users\Admin\AppData\Local\Temp\FE08.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1732
  • C:\Users\Admin\AppData\Local\Temp\963.exe
    C:\Users\Admin\AppData\Local\Temp\963.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:4028
  • C:\Users\Admin\AppData\Local\Temp\6CF1.exe
    C:\Users\Admin\AppData\Local\Temp\6CF1.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    PID:624
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\6CF1.exe" & exit
      2⤵
        PID:1720
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          3⤵
          • Delays execution with timeout.exe
          PID:3536
    • C:\Users\Admin\AppData\Local\Temp\7147.exe
      C:\Users\Admin\AppData\Local\Temp\7147.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:216
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\qdywswoh\
        2⤵
          PID:896
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\wkiikjfo.exe" C:\Windows\SysWOW64\qdywswoh\
          2⤵
            PID:1076
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create qdywswoh binPath= "C:\Windows\SysWOW64\qdywswoh\wkiikjfo.exe /d\"C:\Users\Admin\AppData\Local\Temp\7147.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
              PID:1380
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" description qdywswoh "wifi internet conection"
              2⤵
                PID:1596
              • C:\Windows\SysWOW64\sc.exe
                "C:\Windows\System32\sc.exe" start qdywswoh
                2⤵
                  PID:1912
                • C:\Windows\SysWOW64\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                  2⤵
                    PID:2232
                • C:\Users\Admin\AppData\Local\Temp\762A.exe
                  C:\Users\Admin\AppData\Local\Temp\762A.exe
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:740
                  • C:\Users\Admin\AppData\Local\Temp\762A.exe
                    C:\Users\Admin\AppData\Local\Temp\762A.exe
                    2⤵
                    • Executes dropped EXE
                    PID:952
                  • C:\Users\Admin\AppData\Local\Temp\762A.exe
                    C:\Users\Admin\AppData\Local\Temp\762A.exe
                    2⤵
                    • Executes dropped EXE
                    PID:3576
                  • C:\Users\Admin\AppData\Local\Temp\762A.exe
                    C:\Users\Admin\AppData\Local\Temp\762A.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3912
                • C:\Windows\SysWOW64\qdywswoh\wkiikjfo.exe
                  C:\Windows\SysWOW64\qdywswoh\wkiikjfo.exe /d"C:\Users\Admin\AppData\Local\Temp\7147.exe"
                  1⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:2044
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe
                    2⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:3288
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                  • Accesses Microsoft Outlook profiles
                  • outlook_office_path
                  • outlook_win_path
                  PID:3608
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3632
                  • C:\Users\Admin\AppData\Local\Temp\CE6D.exe
                    C:\Users\Admin\AppData\Local\Temp\CE6D.exe
                    1⤵
                    • Modifies system executable filetype association
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    PID:1668
                    • C:\Users\Admin\AppData\Local\Temp\3582-490\CE6D.exe
                      "C:\Users\Admin\AppData\Local\Temp\3582-490\CE6D.exe"
                      2⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1936
                      • C:\Windows\svchost.com
                        "C:\Windows\svchost.com" "C:\PROGRA~3\9543_1~1.EXE"
                        3⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        PID:2736
                        • C:\PROGRA~3\9543_1~1.EXE
                          C:\PROGRA~3\9543_1~1.EXE
                          4⤵
                          • Executes dropped EXE
                          • Modifies registry class
                          PID:1776
                          • C:\Windows\svchost.com
                            "C:\Windows\svchost.com" "C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe"
                            5⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Drops file in Windows directory
                            PID:2352
                            • C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                              C:\Users\Admin\AppData\Local\Temp\A0383E~1\tkools.exe
                              6⤵
                              • Executes dropped EXE
                              PID:3416
                  • C:\Users\Admin\AppData\Local\Temp\D6BB.exe
                    C:\Users\Admin\AppData\Local\Temp\D6BB.exe
                    1⤵
                    • Executes dropped EXE
                    PID:1744
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 400
                      2⤵
                      • Program crash
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1104
                  • C:\Users\Admin\AppData\Local\Temp\E850.exe
                    C:\Users\Admin\AppData\Local\Temp\E850.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious use of SetThreadContext
                    PID:2152
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                      2⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3940
                  • C:\Users\Admin\AppData\Local\Temp\EB6E.exe
                    C:\Users\Admin\AppData\Local\Temp\EB6E.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3872
                  • C:\Users\Admin\AppData\Local\Temp\F561.exe
                    C:\Users\Admin\AppData\Local\Temp\F561.exe
                    1⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    • Suspicious behavior: MapViewOfSection
                    PID:3636
                    • C:\Windows\SysWOW64\explorer.exe
                      "C:\Windows\SysWOW64\explorer.exe"
                      2⤵
                      • Adds Run key to start application
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      PID:3092

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/216-157-0x0000000000400000-0x000000000082B000-memory.dmp

                    Filesize

                    4.2MB

                  • memory/216-150-0x0000000000030000-0x000000000003D000-memory.dmp

                    Filesize

                    52KB

                  • memory/216-151-0x0000000000830000-0x000000000097A000-memory.dmp

                    Filesize

                    1.3MB

                  • memory/440-114-0x0000000000400000-0x0000000000409000-memory.dmp

                    Filesize

                    36KB

                  • memory/624-140-0x0000000000930000-0x000000000094C000-memory.dmp

                    Filesize

                    112KB

                  • memory/624-141-0x0000000000400000-0x000000000082F000-memory.dmp

                    Filesize

                    4.2MB

                  • memory/624-139-0x0000000000900000-0x0000000000911000-memory.dmp

                    Filesize

                    68KB

                  • memory/740-154-0x0000000005E90000-0x0000000005E91000-memory.dmp

                    Filesize

                    4KB

                  • memory/740-152-0x0000000005830000-0x0000000005831000-memory.dmp

                    Filesize

                    4KB

                  • memory/740-147-0x0000000005850000-0x0000000005851000-memory.dmp

                    Filesize

                    4KB

                  • memory/740-145-0x0000000000FE0000-0x0000000000FE1000-memory.dmp

                    Filesize

                    4KB

                  • memory/740-148-0x0000000005980000-0x0000000005981000-memory.dmp

                    Filesize

                    4KB

                  • memory/740-149-0x00000000057B0000-0x00000000057B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1744-231-0x0000000002760000-0x00000000027C0000-memory.dmp

                    Filesize

                    384KB

                  • memory/1936-256-0x00000206A7340000-0x00000206A7341000-memory.dmp

                    Filesize

                    4KB

                  • memory/1936-224-0x00000206A5930000-0x00000206A5932000-memory.dmp

                    Filesize

                    8KB

                  • memory/1936-257-0x00000206A58F0000-0x00000206A58F1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1936-274-0x00000206A76B0000-0x00000206A76B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1936-275-0x00000206A7DB0000-0x00000206A7DB1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1936-206-0x000002068B2E0000-0x000002068B2E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1936-208-0x000002068B570000-0x000002068B58F000-memory.dmp

                    Filesize

                    124KB

                  • memory/1936-223-0x000002068CF70000-0x000002068CF8B000-memory.dmp

                    Filesize

                    108KB

                  • memory/1936-225-0x00000206A73D0000-0x00000206A73D1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1936-226-0x000002068CFB0000-0x000002068CFB1000-memory.dmp

                    Filesize

                    4KB

                  • memory/1936-227-0x00000206A5A40000-0x00000206A5A41000-memory.dmp

                    Filesize

                    4KB

                  • memory/1936-279-0x00000206A74E0000-0x00000206A74E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2044-169-0x0000000000400000-0x000000000082B000-memory.dmp

                    Filesize

                    4.2MB

                  • memory/2044-168-0x0000000000830000-0x000000000097A000-memory.dmp

                    Filesize

                    1.3MB

                  • memory/2152-262-0x0000000001930000-0x0000000001931000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-260-0x0000000000D80000-0x0000000000D81000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-259-0x0000000000D10000-0x0000000000D11000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-263-0x0000000001940000-0x0000000001941000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-265-0x0000000001960000-0x0000000001961000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-258-0x0000000000D00000-0x0000000000D01000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-261-0x0000000001920000-0x0000000001921000-memory.dmp

                    Filesize

                    4KB

                  • memory/2152-272-0x0000000001850000-0x000000000199A000-memory.dmp

                    Filesize

                    1.3MB

                  • memory/2152-266-0x0000000000D90000-0x0000000001841000-memory.dmp

                    Filesize

                    10.7MB

                  • memory/2152-264-0x0000000001950000-0x0000000001951000-memory.dmp

                    Filesize

                    4KB

                  • memory/3036-132-0x0000000002420000-0x0000000002436000-memory.dmp

                    Filesize

                    88KB

                  • memory/3036-128-0x00000000023E0000-0x00000000023F6000-memory.dmp

                    Filesize

                    88KB

                  • memory/3036-118-0x0000000000A20000-0x0000000000A36000-memory.dmp

                    Filesize

                    88KB

                  • memory/3092-284-0x00000000030A0000-0x00000000030AF000-memory.dmp

                    Filesize

                    60KB

                  • memory/3288-167-0x00000000007B0000-0x00000000007B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3288-166-0x00000000007B0000-0x00000000007B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3288-164-0x0000000000AA0000-0x0000000000AB5000-memory.dmp

                    Filesize

                    84KB

                  • memory/3552-117-0x0000000000870000-0x0000000000879000-memory.dmp

                    Filesize

                    36KB

                  • memory/3552-116-0x0000000000030000-0x0000000000038000-memory.dmp

                    Filesize

                    32KB

                  • memory/3608-186-0x0000000002D60000-0x0000000002DCB000-memory.dmp

                    Filesize

                    428KB

                  • memory/3608-185-0x0000000003000000-0x0000000003074000-memory.dmp

                    Filesize

                    464KB

                  • memory/3632-190-0x0000000000B80000-0x0000000000B87000-memory.dmp

                    Filesize

                    28KB

                  • memory/3632-191-0x0000000000B70000-0x0000000000B7C000-memory.dmp

                    Filesize

                    48KB

                  • memory/3636-282-0x0000000000400000-0x00000000004D5000-memory.dmp

                    Filesize

                    852KB

                  • memory/3636-281-0x0000000000600000-0x000000000060E000-memory.dmp

                    Filesize

                    56KB

                  • memory/3872-278-0x0000000000400000-0x000000000085A000-memory.dmp

                    Filesize

                    4.4MB

                  • memory/3872-277-0x0000000000DD0000-0x0000000000E62000-memory.dmp

                    Filesize

                    584KB

                  • memory/3872-276-0x0000000000BE0000-0x0000000000C30000-memory.dmp

                    Filesize

                    320KB

                  • memory/3912-198-0x00000000068E0000-0x00000000068E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3912-193-0x00000000050C0000-0x00000000050C1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3912-180-0x0000000004E40000-0x0000000004E41000-memory.dmp

                    Filesize

                    4KB

                  • memory/3912-172-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/3912-183-0x0000000004D10000-0x0000000005316000-memory.dmp

                    Filesize

                    6.0MB

                  • memory/3912-182-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3912-199-0x0000000006FE0000-0x0000000006FE1000-memory.dmp

                    Filesize

                    4KB

                  • memory/3912-195-0x0000000005C70000-0x0000000005C71000-memory.dmp

                    Filesize

                    4KB

                  • memory/3912-179-0x0000000004D10000-0x0000000004D11000-memory.dmp

                    Filesize

                    4KB

                  • memory/3912-181-0x0000000004D70000-0x0000000004D71000-memory.dmp

                    Filesize

                    4KB

                  • memory/3912-178-0x0000000005320000-0x0000000005321000-memory.dmp

                    Filesize

                    4KB

                  • memory/3940-286-0x0000000000400000-0x0000000000420000-memory.dmp

                    Filesize

                    128KB

                  • memory/3940-292-0x0000000000400000-0x0000000000401000-memory.dmp

                    Filesize

                    4KB

                  • memory/3940-298-0x0000000005480000-0x0000000005481000-memory.dmp

                    Filesize

                    4KB

                  • memory/3940-299-0x0000000005320000-0x0000000005926000-memory.dmp

                    Filesize

                    6.0MB

                  • memory/4028-129-0x0000000000030000-0x0000000000038000-memory.dmp

                    Filesize

                    32KB

                  • memory/4028-131-0x0000000000400000-0x0000000000812000-memory.dmp

                    Filesize

                    4.1MB

                  • memory/4028-130-0x00000000001C0000-0x00000000001C9000-memory.dmp

                    Filesize

                    36KB