Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/09/2022, 06:38

General

  • Target

    09d9bb25f1d1bd6f7c3e3aa64df49eaa398e9f26b198e.exe

  • Size

    201KB

  • MD5

    9a76263bdedf77a8ad97faa1b2a9c854

  • SHA1

    45c5ae31e5251ba15842c7a3495babbcc0f990b8

  • SHA256

    09d9bb25f1d1bd6f7c3e3aa64df49eaa398e9f26b198ef9b92b6c18c804f0bc1

  • SHA512

    0a63808b0f25ae8f3764973bb3abc21c52f4cc740561679fbb68460e5e02db5d25748dbd0539923a622d650afbfb5334d15a240545a7e1afc2f7ed172dd924fe

  • SSDEEP

    3072:B3oxmILLxgcZKN5ztq2dPqETOYOJcTO8synzAoRjnBd4/PkIXx:6jLtZ6qIqETOHV8swzAoRH

Malware Config

Extracted

Family

tofsee

C2

svartalfheim.top

jotunheim.name

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @me_golds)

C2

77.73.134.27:7161

Attributes
  • auth_value

    e136da06c7c0400f4091dab1787720ea

Signatures

  • Detects Smokeloader packer 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Launches sc.exe 3 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09d9bb25f1d1bd6f7c3e3aa64df49eaa398e9f26b198e.exe
    "C:\Users\Admin\AppData\Local\Temp\09d9bb25f1d1bd6f7c3e3aa64df49eaa398e9f26b198e.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:1124
  • C:\Users\Admin\AppData\Roaming\rhtjsrf
    C:\Users\Admin\AppData\Roaming\rhtjsrf
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3180
  • C:\Users\Admin\AppData\Local\Temp\943C.exe
    C:\Users\Admin\AppData\Local\Temp\943C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
        PID:99408
    • C:\Users\Admin\AppData\Local\Temp\9789.exe
      C:\Users\Admin\AppData\Local\Temp\9789.exe
      1⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:26316
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\nkgbczrf\
        2⤵
          PID:72724
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\fpvbuers.exe" C:\Windows\SysWOW64\nkgbczrf\
          2⤵
            PID:90676
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" create nkgbczrf binPath= "C:\Windows\SysWOW64\nkgbczrf\fpvbuers.exe /d\"C:\Users\Admin\AppData\Local\Temp\9789.exe\"" type= own start= auto DisplayName= "wifi support"
            2⤵
            • Launches sc.exe
            PID:99280
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description nkgbczrf "wifi internet conection"
            2⤵
            • Launches sc.exe
            PID:100388
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" start nkgbczrf
            2⤵
            • Launches sc.exe
            PID:100532
          • C:\Windows\SysWOW64\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
            2⤵
            • Modifies Windows Firewall
            PID:100612
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 26316 -s 1036
            2⤵
            • Program crash
            PID:100736
        • C:\Users\Admin\AppData\Local\Temp\9FC7.exe
          C:\Users\Admin\AppData\Local\Temp\9FC7.exe
          1⤵
          • Executes dropped EXE
          PID:99200
        • C:\Users\Admin\AppData\Local\Temp\A22A.exe
          C:\Users\Admin\AppData\Local\Temp\A22A.exe
          1⤵
          • Executes dropped EXE
          PID:100364
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          1⤵
            PID:100500
          • C:\Windows\SysWOW64\nkgbczrf\fpvbuers.exe
            C:\Windows\SysWOW64\nkgbczrf\fpvbuers.exe /d"C:\Users\Admin\AppData\Local\Temp\9789.exe"
            1⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:100580
            • C:\Windows\SysWOW64\svchost.exe
              svchost.exe
              2⤵
              • Sets service image path in registry
              PID:100840
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 100580 -s 192
              2⤵
              • Program crash
              PID:100908
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 26316 -ip 26316
            1⤵
              PID:100704
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:100748
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:100808
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 100580 -ip 100580
                  1⤵
                    PID:100868
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:100944

                    Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\943C.exe

                            Filesize

                            2.6MB

                            MD5

                            ea6fee4ce432602e3dd2b849f8396027

                            SHA1

                            5151b46012f637fe7fdbda551be1651009eb453a

                            SHA256

                            b44181d7365ab6868e1cf0d7127a56862075944099f6f1f965b11f41c78fd75d

                            SHA512

                            b567449c006248a4311a1a3325279e2d4edfacacb272ae3152b085d3164e722370aa748cbaa3299425ede1e4910218988e88f24de744944903b2001b70e263be

                          • C:\Users\Admin\AppData\Local\Temp\943C.exe

                            Filesize

                            2.6MB

                            MD5

                            ea6fee4ce432602e3dd2b849f8396027

                            SHA1

                            5151b46012f637fe7fdbda551be1651009eb453a

                            SHA256

                            b44181d7365ab6868e1cf0d7127a56862075944099f6f1f965b11f41c78fd75d

                            SHA512

                            b567449c006248a4311a1a3325279e2d4edfacacb272ae3152b085d3164e722370aa748cbaa3299425ede1e4910218988e88f24de744944903b2001b70e263be

                          • C:\Users\Admin\AppData\Local\Temp\9789.exe

                            Filesize

                            201KB

                            MD5

                            2e636c990dc2d04cc549d783da6f462e

                            SHA1

                            9095209d363a69b5f4696d2c1de6435dc9745db5

                            SHA256

                            857e938e8bef854c67fec66d7fbfc7f19e29b81fe4cd8c1e387a9b34918e2f1d

                            SHA512

                            22d1b71371f99da9e6211da17feca7e254cf7295b3cc2ab072c6316881ce736c4f5704013b9c03dec72ef098337bb7d5592d5d5cbfed404f76a9aaf945ce9e49

                          • C:\Users\Admin\AppData\Local\Temp\9789.exe

                            Filesize

                            201KB

                            MD5

                            2e636c990dc2d04cc549d783da6f462e

                            SHA1

                            9095209d363a69b5f4696d2c1de6435dc9745db5

                            SHA256

                            857e938e8bef854c67fec66d7fbfc7f19e29b81fe4cd8c1e387a9b34918e2f1d

                            SHA512

                            22d1b71371f99da9e6211da17feca7e254cf7295b3cc2ab072c6316881ce736c4f5704013b9c03dec72ef098337bb7d5592d5d5cbfed404f76a9aaf945ce9e49

                          • C:\Users\Admin\AppData\Local\Temp\9FC7.exe

                            Filesize

                            318KB

                            MD5

                            6917d28aae7b190af4cc9e8c82597b99

                            SHA1

                            00ac38f05b4d99691ef09883f7f141a6cd3d4d3a

                            SHA256

                            5d72a91ee3aeab2a634e8023b2c0530c8429f1151f1e29421ff7a16cec75617d

                            SHA512

                            e5a2d6d37555a7f06bfd27aa52eb2075b142ffadd155c4e27e76c371ebd01710b4072576d4ae0fabd221a47f6386a44e37bb2097d9db5e88889ea76ed8170fb4

                          • C:\Users\Admin\AppData\Local\Temp\9FC7.exe

                            Filesize

                            318KB

                            MD5

                            6917d28aae7b190af4cc9e8c82597b99

                            SHA1

                            00ac38f05b4d99691ef09883f7f141a6cd3d4d3a

                            SHA256

                            5d72a91ee3aeab2a634e8023b2c0530c8429f1151f1e29421ff7a16cec75617d

                            SHA512

                            e5a2d6d37555a7f06bfd27aa52eb2075b142ffadd155c4e27e76c371ebd01710b4072576d4ae0fabd221a47f6386a44e37bb2097d9db5e88889ea76ed8170fb4

                          • C:\Users\Admin\AppData\Local\Temp\A22A.exe

                            Filesize

                            365KB

                            MD5

                            1c92b308eeb3ee01d7622de9f8fea0b5

                            SHA1

                            5e5c89f5c6f15bad6b62ca0ea22f6dcfac1a6dda

                            SHA256

                            775f7f9041236757b05676318037000e221a582bdfd161b89a11a19fc4fde73c

                            SHA512

                            5a9836b2af8b7088bfca79e84b3d5ef51a620fe1d59f2a0f1f02605907bcedcbb3f95fd16f9812d405045056d688061cb4c5ef47f09ba0e7779de77b45f013eb

                          • C:\Users\Admin\AppData\Local\Temp\A22A.exe

                            Filesize

                            365KB

                            MD5

                            1c92b308eeb3ee01d7622de9f8fea0b5

                            SHA1

                            5e5c89f5c6f15bad6b62ca0ea22f6dcfac1a6dda

                            SHA256

                            775f7f9041236757b05676318037000e221a582bdfd161b89a11a19fc4fde73c

                            SHA512

                            5a9836b2af8b7088bfca79e84b3d5ef51a620fe1d59f2a0f1f02605907bcedcbb3f95fd16f9812d405045056d688061cb4c5ef47f09ba0e7779de77b45f013eb

                          • C:\Users\Admin\AppData\Local\Temp\fpvbuers.exe

                            Filesize

                            14.4MB

                            MD5

                            bf32265654cb54374dbf6047cd42a6e6

                            SHA1

                            7224ca9df6d412d4ce80cc6fc4b1128ee30d580d

                            SHA256

                            2adaa532d28ef54737ec964b491fc90d55b16757eeff4d7032715523d7cf8aaf

                            SHA512

                            74fabeaa65e7d59bcce22df38f9be2ecad8aca49c4554464d2f670ca384948c78cabefc75ae37cfd87f750f3cc188a9e3c9a7ccf632e01011e29acf6e410ae99

                          • C:\Users\Admin\AppData\Roaming\rhtjsrf

                            Filesize

                            201KB

                            MD5

                            9a76263bdedf77a8ad97faa1b2a9c854

                            SHA1

                            45c5ae31e5251ba15842c7a3495babbcc0f990b8

                            SHA256

                            09d9bb25f1d1bd6f7c3e3aa64df49eaa398e9f26b198ef9b92b6c18c804f0bc1

                            SHA512

                            0a63808b0f25ae8f3764973bb3abc21c52f4cc740561679fbb68460e5e02db5d25748dbd0539923a622d650afbfb5334d15a240545a7e1afc2f7ed172dd924fe

                          • C:\Users\Admin\AppData\Roaming\rhtjsrf

                            Filesize

                            201KB

                            MD5

                            9a76263bdedf77a8ad97faa1b2a9c854

                            SHA1

                            45c5ae31e5251ba15842c7a3495babbcc0f990b8

                            SHA256

                            09d9bb25f1d1bd6f7c3e3aa64df49eaa398e9f26b198ef9b92b6c18c804f0bc1

                            SHA512

                            0a63808b0f25ae8f3764973bb3abc21c52f4cc740561679fbb68460e5e02db5d25748dbd0539923a622d650afbfb5334d15a240545a7e1afc2f7ed172dd924fe

                          • C:\Windows\SysWOW64\nkgbczrf\fpvbuers.exe

                            Filesize

                            14.4MB

                            MD5

                            bf32265654cb54374dbf6047cd42a6e6

                            SHA1

                            7224ca9df6d412d4ce80cc6fc4b1128ee30d580d

                            SHA256

                            2adaa532d28ef54737ec964b491fc90d55b16757eeff4d7032715523d7cf8aaf

                            SHA512

                            74fabeaa65e7d59bcce22df38f9be2ecad8aca49c4554464d2f670ca384948c78cabefc75ae37cfd87f750f3cc188a9e3c9a7ccf632e01011e29acf6e410ae99

                          • memory/1124-132-0x00000000006C9000-0x00000000006DA000-memory.dmp

                            Filesize

                            68KB

                          • memory/1124-135-0x0000000000400000-0x000000000058C000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/1124-134-0x0000000000400000-0x000000000058C000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/1124-133-0x00000000006A0000-0x00000000006A9000-memory.dmp

                            Filesize

                            36KB

                          • memory/3180-140-0x0000000000400000-0x000000000058C000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/3180-138-0x00000000006D9000-0x00000000006E9000-memory.dmp

                            Filesize

                            64KB

                          • memory/3180-139-0x0000000000400000-0x000000000058C000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/26316-149-0x00000000006E0000-0x00000000006F3000-memory.dmp

                            Filesize

                            76KB

                          • memory/26316-148-0x0000000000859000-0x000000000086A000-memory.dmp

                            Filesize

                            68KB

                          • memory/26316-150-0x0000000000400000-0x000000000058C000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/26316-179-0x0000000000400000-0x000000000058C000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/99408-171-0x0000000004F70000-0x000000000507A000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/99408-158-0x0000000000400000-0x0000000000428000-memory.dmp

                            Filesize

                            160KB

                          • memory/99408-174-0x0000000004F00000-0x0000000004F3C000-memory.dmp

                            Filesize

                            240KB

                          • memory/99408-173-0x0000000004EA0000-0x0000000004EB2000-memory.dmp

                            Filesize

                            72KB

                          • memory/99408-170-0x0000000005420000-0x0000000005A38000-memory.dmp

                            Filesize

                            6.1MB

                          • memory/100500-177-0x0000000000860000-0x000000000086B000-memory.dmp

                            Filesize

                            44KB

                          • memory/100500-176-0x0000000000870000-0x0000000000877000-memory.dmp

                            Filesize

                            28KB

                          • memory/100580-185-0x0000000000400000-0x000000000058C000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/100580-190-0x0000000000400000-0x000000000058C000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/100580-189-0x0000000000773000-0x0000000000783000-memory.dmp

                            Filesize

                            64KB

                          • memory/100748-178-0x0000000000370000-0x000000000037F000-memory.dmp

                            Filesize

                            60KB

                          • memory/100748-184-0x0000000000380000-0x0000000000389000-memory.dmp

                            Filesize

                            36KB

                          • memory/100808-182-0x0000000000B40000-0x0000000000B49000-memory.dmp

                            Filesize

                            36KB

                          • memory/100808-181-0x0000000000B50000-0x0000000000B55000-memory.dmp

                            Filesize

                            20KB

                          • memory/100840-186-0x0000000000130000-0x0000000000145000-memory.dmp

                            Filesize

                            84KB

                          • memory/100840-194-0x0000000000130000-0x0000000000145000-memory.dmp

                            Filesize

                            84KB

                          • memory/100944-192-0x0000000000FD0000-0x0000000000FD6000-memory.dmp

                            Filesize

                            24KB

                          • memory/100944-193-0x0000000000FC0000-0x0000000000FCC000-memory.dmp

                            Filesize

                            48KB