Analysis

  • max time kernel
    164s
  • max time network
    289s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2022 04:23

General

  • Target

    e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe

  • Size

    7.1MB

  • MD5

    51dae8d6208cc255aea7ad0eaba77014

  • SHA1

    dd949ae42f7bc491ac29d9d68b8d12379270bb1a

  • SHA256

    e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b

  • SHA512

    c3ab44e3e69e8baee8f215ab2297cab20d2fb9a56e375ae86e8e1102f7d43f683cee64bcd3bfcf59d60742bab80b371de3b18fd5519414787d1cf4eb2e992ed5

  • SSDEEP

    196608:F7nmjqCE8cpmmTVPuF2O8ET7pbO0yA7GO:F7nYRE8cQmTVP2vnl7L

Malware Config

Extracted

Family

systembc

C2

89.22.236.225:4193

176.124.205.5:4193

Extracted

Family

vidar

Version

56.1

Botnet

1569

C2

https://t.me/dishasta

https://steamcommunity.com/profiles/76561199441933804

Attributes
  • profile_id

    1569

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2704
      • C:\Windows\SYSWOW64\fontview.exe
        "C:\Windows\SYSWOW64\fontview.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3200
      • C:\Windows\SYSWOW64\fontview.exe
        "C:\Windows\SYSWOW64\fontview.exe"
        2⤵
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:692
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Windows\SysWOW64\fontview.exe" & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1556
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 6
            4⤵
            • Delays execution with timeout.exe
            PID:528
    • C:\Users\Admin\AppData\Local\Temp\e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe
      "C:\Users\Admin\AppData\Local\Temp\e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe"
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /create /tn COMSurrogate /f /sc onlogon /rl highest /tr "C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe"
        2⤵
        • Creates scheduled task(s)
        PID:2984
      • C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe
        "C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngentask.exe"
          3⤵
            PID:3760
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c chcp 65001 && ping 127.0.0.1 && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\e27ac6756cbebfb6679f7f6b8428aa24efca10a089aaf582f14b3b07ef1d044b.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4232
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            3⤵
              PID:4612
            • C:\Windows\SysWOW64\PING.EXE
              ping 127.0.0.1
              3⤵
              • Runs ping.exe
              PID:4220

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Credential Access

        Credentials in Files

        2
        T1081

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Remote System Discovery

        1
        T1018

        Collection

        Data from Local System

        2
        T1005

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe
          Filesize

          773.1MB

          MD5

          3b81b158674007cbd7db92950d0ae562

          SHA1

          429bff70c04c48f5aa3b472f2d4de2a147de46bf

          SHA256

          d084b855c01076814f99ef1c7fe86f99ce206e9caa5e2ab4facb9dcd62503983

          SHA512

          2efb2336ec424c325c21e95faaea4eca093ef6206ed5daff87c81b4389bffe28059578fd741da2ee8b4cbc57d1e0c24191093c9f267691018edb030f7aa08418

        • C:\Users\Admin\Bel migomota yexiquiv tisax-newanax fab cegom\Bovawata quaj kokeley gacebe meda loy bogodime vexevi.exe
          Filesize

          773.1MB

          MD5

          3b81b158674007cbd7db92950d0ae562

          SHA1

          429bff70c04c48f5aa3b472f2d4de2a147de46bf

          SHA256

          d084b855c01076814f99ef1c7fe86f99ce206e9caa5e2ab4facb9dcd62503983

          SHA512

          2efb2336ec424c325c21e95faaea4eca093ef6206ed5daff87c81b4389bffe28059578fd741da2ee8b4cbc57d1e0c24191093c9f267691018edb030f7aa08418

        • \ProgramData\mozglue.dll
          Filesize

          133KB

          MD5

          8f73c08a9660691143661bf7332c3c27

          SHA1

          37fa65dd737c50fda710fdbde89e51374d0c204a

          SHA256

          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

          SHA512

          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

        • \ProgramData\nss3.dll
          Filesize

          1.2MB

          MD5

          bfac4e3c5908856ba17d41edcd455a51

          SHA1

          8eec7e888767aa9e4cca8ff246eb2aacb9170428

          SHA256

          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

          SHA512

          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

        • \Users\Admin\AppData\Local\Temp\advapi32.dll
          Filesize

          254KB

          MD5

          8529f3bbc40abfeb2dfc9f839ecefbab

          SHA1

          d6e538cea6d8a37da3d5d2c405711a692c8e1dcb

          SHA256

          ee87abe96eb5a35a6482e5db35c13327ea5ed37e4be35bdf51eb8d24745d7baf

          SHA512

          3af93662939cd97af798fb87a0e247acdcfdf09a624826f5eea0e163fd28b7247559df6f7d663f5ee41a719311cc08695051ff121211861558d6698b6e307553

        • memory/528-569-0x0000000000000000-mapping.dmp
        • memory/692-493-0x0000000000350000-0x00000000003B0000-memory.dmp
          Filesize

          384KB

        • memory/692-446-0x0000000000000000-mapping.dmp
        • memory/692-564-0x0000000000350000-0x00000000003B0000-memory.dmp
          Filesize

          384KB

        • memory/1556-562-0x0000000000000000-mapping.dmp
        • memory/2984-180-0x0000000000000000-mapping.dmp
        • memory/2984-184-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2984-183-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2984-182-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/2984-181-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-169-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-177-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-134-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-135-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-136-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-137-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-139-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-138-0x0000000000400000-0x0000000000D33000-memory.dmp
          Filesize

          9.2MB

        • memory/3048-140-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-141-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-142-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-143-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-144-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-145-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-146-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-147-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-148-0x0000000002D40000-0x0000000002E3B000-memory.dmp
          Filesize

          1004KB

        • memory/3048-150-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-151-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-152-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-149-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-153-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-154-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-155-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-156-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-157-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-158-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-159-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-160-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-161-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-162-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-163-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-164-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-165-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-166-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-167-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-168-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-117-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-170-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-171-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-172-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-173-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-174-0x0000000000400000-0x0000000000D33000-memory.dmp
          Filesize

          9.2MB

        • memory/3048-175-0x0000000002D40000-0x0000000002E3B000-memory.dmp
          Filesize

          1004KB

        • memory/3048-176-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-133-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-178-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-179-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-132-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-131-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-129-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-130-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-127-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-118-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-128-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-123-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-119-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-229-0x0000000000400000-0x0000000000D33000-memory.dmp
          Filesize

          9.2MB

        • memory/3048-120-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-121-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-122-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-124-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-125-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3048-126-0x0000000077470000-0x00000000775FE000-memory.dmp
          Filesize

          1.6MB

        • memory/3200-417-0x0000000006DB0000-0x0000000006E06000-memory.dmp
          Filesize

          344KB

        • memory/3200-430-0x0000000007080000-0x000000000718A000-memory.dmp
          Filesize

          1.0MB

        • memory/3200-872-0x0000000008880000-0x0000000008A42000-memory.dmp
          Filesize

          1.8MB

        • memory/3200-362-0x0000000000000000-mapping.dmp
        • memory/3200-402-0x0000000000920000-0x0000000000944000-memory.dmp
          Filesize

          144KB

        • memory/3200-618-0x0000000007F10000-0x0000000007F76000-memory.dmp
          Filesize

          408KB

        • memory/3200-873-0x0000000008F80000-0x00000000094AC000-memory.dmp
          Filesize

          5.2MB

        • memory/3200-428-0x0000000007580000-0x0000000007B86000-memory.dmp
          Filesize

          6.0MB

        • memory/3200-613-0x0000000007DE0000-0x0000000007E72000-memory.dmp
          Filesize

          584KB

        • memory/3200-432-0x0000000006F20000-0x0000000006F32000-memory.dmp
          Filesize

          72KB

        • memory/3200-434-0x0000000006FB0000-0x0000000006FEE000-memory.dmp
          Filesize

          248KB

        • memory/3200-436-0x0000000006FF0000-0x000000000703B000-memory.dmp
          Filesize

          300KB

        • memory/3200-614-0x0000000008380000-0x000000000887E000-memory.dmp
          Filesize

          5.0MB

        • memory/3760-355-0x0000000000400000-0x0000000000407000-memory.dmp
          Filesize

          28KB

        • memory/4220-244-0x0000000000000000-mapping.dmp
        • memory/4232-219-0x0000000000000000-mapping.dmp
        • memory/4372-236-0x0000000000400000-0x0000000000D33000-memory.dmp
          Filesize

          9.2MB

        • memory/4372-248-0x0000000002C30000-0x0000000002D2A000-memory.dmp
          Filesize

          1000KB

        • memory/4372-185-0x0000000000000000-mapping.dmp
        • memory/4372-450-0x0000000000400000-0x0000000000D33000-memory.dmp
          Filesize

          9.2MB

        • memory/4372-296-0x000000000F020000-0x000000000F0A0000-memory.dmp
          Filesize

          512KB

        • memory/4372-400-0x000000000F020000-0x000000000F0A0000-memory.dmp
          Filesize

          512KB

        • memory/4372-360-0x0000000002C30000-0x0000000002D2A000-memory.dmp
          Filesize

          1000KB

        • memory/4372-359-0x0000000000400000-0x0000000000D33000-memory.dmp
          Filesize

          9.2MB

        • memory/4612-235-0x0000000000000000-mapping.dmp