Analysis
-
max time kernel
1796s -
max time network
1802s -
platform
windows11-21h2_x64 -
resource
win11-20240319-en -
resource tags
arch:x64arch:x86image:win11-20240319-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-04-2024 18:47
Behavioral task
behavioral1
Sample
Tiktok Share Bot byDenmark.exe
Resource
win11-20240319-en
Behavioral task
behavioral2
Sample
data32.exe
Resource
win11-20240221-en
Behavioral task
behavioral3
Sample
libGLESV2.exe
Resource
win11-20240221-en
Behavioral task
behavioral4
Sample
libcef.exe
Resource
win11-20240221-en
General
-
Target
Tiktok Share Bot byDenmark.exe
-
Size
774KB
-
MD5
4e27884494531416bd41504c7e0ba4ac
-
SHA1
f806c283c32bb43380c2636e2382a70484ea4b89
-
SHA256
40278019afe364e36be0e88470cb626a5aba0f78c23b171b4eb30e80db159763
-
SHA512
e2e5c8be79d1e0ddb70d667e6fd79023e9e34306f9a987d661aa1e9d46c5c2fe574ec6d52f871483455f5be1f722d76b396a9121450d9e7c824d4648bbc445ce
-
SSDEEP
24576:ML2wAwspzLMrL8vuJB98x1i09m6qfsTtUzF/B:1wAwspzLMrxB98x1i09vJUzJB
Malware Config
Extracted
redline
AwsR
siyatermi.duckdns.org:17044
Extracted
quasar
2.1.0.0
V/R/B
siyatermi.duckdns.org:1518
VNM_MUTEX_mJ6pCWZMe3OMOha5bj
-
encryption_key
g1Bi32PXFGwyBI9DJGTD
-
install_name
Start Process.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Browser Module
-
subdirectory
Sys Resources
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x0002000000029d0e-31.dat disable_win_def behavioral1/memory/1128-48-0x0000000000E30000-0x0000000000EBC000-memory.dmp disable_win_def behavioral1/memory/3184-74-0x00000000058D0000-0x00000000058E0000-memory.dmp disable_win_def -
Processes:
Start Process.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Start Process.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Start Process.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Start Process.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Start Process.exe -
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0002000000029d0e-31.dat family_quasar behavioral1/memory/1128-48-0x0000000000E30000-0x0000000000EBC000-memory.dmp family_quasar -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0003000000029d0c-21.dat family_redline behavioral1/memory/1920-44-0x0000000000B00000-0x0000000000B1E000-memory.dmp family_redline -
SectopRAT payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0003000000029d0c-21.dat family_sectoprat behavioral1/memory/1920-44-0x0000000000B00000-0x0000000000B1E000-memory.dmp family_sectoprat -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Tiktok Share Bot byDenmark.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Tiktok Share Bot byDenmark.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion Tiktok Share Bot byDenmark.exe -
Executes dropped EXE 6 IoCs
Processes:
vshost.exewinst.exeSoftware Check.exeStart Process.exeTiktok Share Bot byDenmark.exeStart Process.exepid Process 1008 vshost.exe 3668 winst.exe 1920 Software Check.exe 1128 Start Process.exe 4516 Tiktok Share Bot byDenmark.exe 3184 Start Process.exe -
Processes:
Start Process.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features Start Process.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Start Process.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3756 1128 WerFault.exe 86 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2624 schtasks.exe 3320 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
vshost.exepid Process 1008 vshost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Tiktok Share Bot byDenmark.exepid Process 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe 4516 Tiktok Share Bot byDenmark.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
Software Check.exeTiktok Share Bot byDenmark.exeStart Process.exepowershell.exeStart Process.exedescription pid Process Token: SeDebugPrivilege 1920 Software Check.exe Token: SeDebugPrivilege 4516 Tiktok Share Bot byDenmark.exe Token: SeDebugPrivilege 1128 Start Process.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeDebugPrivilege 3184 Start Process.exe Token: SeDebugPrivilege 3184 Start Process.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Start Process.exepid Process 3184 Start Process.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
Tiktok Share Bot byDenmark.exelibGLESV2.libStart Process.exeStart Process.execmd.exedescription pid Process procid_target PID 3988 wrote to memory of 1008 3988 Tiktok Share Bot byDenmark.exe 81 PID 3988 wrote to memory of 1008 3988 Tiktok Share Bot byDenmark.exe 81 PID 3988 wrote to memory of 1008 3988 Tiktok Share Bot byDenmark.exe 81 PID 3988 wrote to memory of 4040 3988 Tiktok Share Bot byDenmark.exe 82 PID 3988 wrote to memory of 4040 3988 Tiktok Share Bot byDenmark.exe 82 PID 3988 wrote to memory of 4040 3988 Tiktok Share Bot byDenmark.exe 82 PID 3988 wrote to memory of 3668 3988 Tiktok Share Bot byDenmark.exe 83 PID 3988 wrote to memory of 3668 3988 Tiktok Share Bot byDenmark.exe 83 PID 3988 wrote to memory of 3668 3988 Tiktok Share Bot byDenmark.exe 83 PID 4040 wrote to memory of 1920 4040 libGLESV2.lib 84 PID 4040 wrote to memory of 1920 4040 libGLESV2.lib 84 PID 4040 wrote to memory of 1920 4040 libGLESV2.lib 84 PID 4040 wrote to memory of 1128 4040 libGLESV2.lib 86 PID 4040 wrote to memory of 1128 4040 libGLESV2.lib 86 PID 4040 wrote to memory of 1128 4040 libGLESV2.lib 86 PID 4040 wrote to memory of 4516 4040 libGLESV2.lib 87 PID 4040 wrote to memory of 4516 4040 libGLESV2.lib 87 PID 1128 wrote to memory of 2624 1128 Start Process.exe 90 PID 1128 wrote to memory of 2624 1128 Start Process.exe 90 PID 1128 wrote to memory of 2624 1128 Start Process.exe 90 PID 1128 wrote to memory of 3184 1128 Start Process.exe 92 PID 1128 wrote to memory of 3184 1128 Start Process.exe 92 PID 1128 wrote to memory of 3184 1128 Start Process.exe 92 PID 1128 wrote to memory of 5072 1128 Start Process.exe 93 PID 1128 wrote to memory of 5072 1128 Start Process.exe 93 PID 1128 wrote to memory of 5072 1128 Start Process.exe 93 PID 3184 wrote to memory of 3320 3184 Start Process.exe 95 PID 3184 wrote to memory of 3320 3184 Start Process.exe 95 PID 3184 wrote to memory of 3320 3184 Start Process.exe 95 PID 1128 wrote to memory of 1148 1128 Start Process.exe 98 PID 1128 wrote to memory of 1148 1128 Start Process.exe 98 PID 1128 wrote to memory of 1148 1128 Start Process.exe 98 PID 1148 wrote to memory of 3768 1148 cmd.exe 101 PID 1148 wrote to memory of 3768 1148 cmd.exe 101 PID 1148 wrote to memory of 3768 1148 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Tiktok Share Bot byDenmark.exe"C:\Users\Admin\AppData\Local\Temp\Tiktok Share Bot byDenmark.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\ProgramData\vshost\vshost.exeC:\ProgramData\\vshost\\vshost.exe ,.2⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\libGLESV2.liblibGLESV2.lib2⤵
- Suspicious use of WriteProcessMemory
PID:4040 -
C:\Users\Admin\AppData\Roaming\Software Check.exe"C:\Users\Admin\AppData\Roaming\Software Check.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Users\Admin\AppData\Roaming\Start Process.exe"C:\Users\Admin\AppData\Roaming\Start Process.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Browser Module" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Start Process.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:2624
-
-
C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe"C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "Browser Module" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Sys Resources\Start Process.exe" /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:3320
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b del /q/f/s %TEMP%\* & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K del /q/f/s C:\Users\Admin\AppData\Local\Temp\*5⤵PID:3768
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1128 -s 25164⤵
- Program crash
PID:3756
-
-
-
C:\Users\Admin\AppData\Roaming\Tiktok Share Bot byDenmark.exe"C:\Users\Admin\AppData\Roaming\Tiktok Share Bot byDenmark.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
-
C:\ProgramData\winst\winst.exeC:\ProgramData\\winst\\winst.exe RC0oGof9aiyQiHsCSl8CAEx1yqpy4RwCdmtX3NYSkrgGqLZrf27fRVc6DdJSenwi2⤵
- Executes dropped EXE
PID:3668
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 1128 -ip 11281⤵PID:4216
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238KB
MD54e6a7ee0e286ab61d36c26bd38996821
SHA1820674b4c75290f8f667764bfb474ca8c1242732
SHA256f67daf4bf2ad0e774bbd53f243e66806397036e5fde694f3856b27bc0463c0a3
SHA512f9d99d960afce980421e654d1d541c1fdb81252615c48eed5c4a5c962cb20123d06dbdf383a37a476aa41e4ffabca30e95a8735739c35f66efbaa1dee8a9ba8a
-
Filesize
211KB
MD559238144771807b1cbc407b250d6b2c3
SHA16c9f87cca7e857e888cb19ea45cf82d2e2d29695
SHA2568baa5811836c0b4a64810f6a7d6e1d31d7f80350c69643dc9594f58fd0233a7b
SHA512cf2f8b84526ae8a1445a2d8a2b9099b164f80a7b7290f68058583b0b235395d749ad0b726c4e36d5e901c18d6946fd9b0dd76c20016b65dc7a3977f68ee4a220
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
207B
MD5fd0b806fb3c804c8d1fc78602c5e934c
SHA176d10dc89b6136a47cb92fcccf46c4f38e1959b9
SHA2567eedd601a1eb0caf558eb1f5807895d05cf03e0e60d698c55a89fbc2b23b8c57
SHA512beab6c8322f8c1aa11449337b6aef9584133bc0b3597381eee5797ba4cb8460fc80a82f3c9932503c93ece981951da1c10117287ccf201a683f310dd15b91edd
-
Filesize
95KB
MD527c2436f6a1c111bef78597d37751138
SHA1f1dabacffc82bbfc7d8db578f0a5653d7fe84bca
SHA256bcac81c69094ea47c3a00cae028ac4c64dd6cbd4fe85e11363e3e35b48c04842
SHA51297e717b9ad5b063e4ff1209684b27d033c5a4a8d9679e3d42d7308fbac1c885a1d3c85d3fed70b7a9adc82203d0e943777d7819456599276c61549186e319636
-
Filesize
535KB
MD54d97786ab8047ad6c08532ed7a017573
SHA1a64d07233d813f9a085722295dca62ca726e291a
SHA2565a72c2a12e0e42313c5d01277d3b26f52810a9753e31883f5f3e7a73a0021870
SHA5129224f6c0af0bb3aa6804e09b36617d2ecf762caf81ec0f2627553788f7045d09878b41ddb63a1d0779973cba52d2f1d59f69bc6c826ad8bb0d807444abab87d2
-
Filesize
9.8MB
MD56720bbc01a878d9003076c2b22bfe0cf
SHA16f2e7acde97d9847400013880d2796428504e580
SHA25690529087bb4c13893ee9e5f3808ace6cdc1bffa2f85aa2f5005b19c2865d143e
SHA512fa41ec8c1baa2e371987402c57dbef31e377897c6154ee290455fbc1e42d90e82c504036165bdc467c25696e4c455fac8bb89e6f7631f961f2282d5d3667bcf9