Analysis

  • max time kernel
    151s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-08-2021 17:30

General

  • Target

    207aab764ad08489f71f5c65d26b3736.exe

  • Size

    313KB

  • MD5

    207aab764ad08489f71f5c65d26b3736

  • SHA1

    1e94fc6d424669ce9bda114163989e90927b0084

  • SHA256

    d36b6f0b859b7a0491f3f2a994ef23e9975979a8c95ea46ca97d2daf8004cca2

  • SHA512

    d3ec3aceb09fba14e14979b2a465abf42dd9ec0d3ce12bd8b9f5256d8db3943967597e88cf09fec0e345f34a932910743ff3b585437892394f18db3d6edb1499

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\207aab764ad08489f71f5c65d26b3736.exe
    "C:\Users\Admin\AppData\Local\Temp\207aab764ad08489f71f5c65d26b3736.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Users\Admin\AppData\Local\Temp\207aab764ad08489f71f5c65d26b3736.exe
      "C:\Users\Admin\AppData\Local\Temp\207aab764ad08489f71f5c65d26b3736.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3052
  • C:\Users\Admin\AppData\Local\Temp\C3C3.exe
    C:\Users\Admin\AppData\Local\Temp\C3C3.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1348
  • C:\Users\Admin\AppData\Local\Temp\C49F.exe
    C:\Users\Admin\AppData\Local\Temp\C49F.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:2208
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1524
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:788
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:544
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1728
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1260
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:2212
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2352
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:2204
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:2256
                    • C:\Users\Admin\AppData\Roaming\ueisijd
                      C:\Users\Admin\AppData\Roaming\ueisijd
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:3700
                      • C:\Users\Admin\AppData\Roaming\ueisijd
                        C:\Users\Admin\AppData\Roaming\ueisijd
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:1524

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Defense Evasion

                    Virtualization/Sandbox Evasion

                    1
                    T1497

                    Credential Access

                    Credentials in Files

                    3
                    T1081

                    Discovery

                    Query Registry

                    4
                    T1012

                    Virtualization/Sandbox Evasion

                    1
                    T1497

                    System Information Discovery

                    3
                    T1082

                    Peripheral Device Discovery

                    1
                    T1120

                    Collection

                    Data from Local System

                    3
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\C3C3.exe
                      MD5

                      717d65dba56f47e540dca074c3977b3d

                      SHA1

                      d58aa30f826f41663e693f0ad930fdce584f1672

                      SHA256

                      61fb1160ae372d9ba1c95400d5439450c6a66cdf073fa50ee2d5d10c4952cbb3

                      SHA512

                      b06e4358411eb8f6315c574922c021bd57218b3e6a0ed727df6b44e20e7818d40fb0347050ce9145ea7e0fd56a7fa93a2358e524c0df030d6d44067c7c83510d

                    • C:\Users\Admin\AppData\Local\Temp\C3C3.exe
                      MD5

                      717d65dba56f47e540dca074c3977b3d

                      SHA1

                      d58aa30f826f41663e693f0ad930fdce584f1672

                      SHA256

                      61fb1160ae372d9ba1c95400d5439450c6a66cdf073fa50ee2d5d10c4952cbb3

                      SHA512

                      b06e4358411eb8f6315c574922c021bd57218b3e6a0ed727df6b44e20e7818d40fb0347050ce9145ea7e0fd56a7fa93a2358e524c0df030d6d44067c7c83510d

                    • C:\Users\Admin\AppData\Local\Temp\C49F.exe
                      MD5

                      bc048d09d30ae0168067adf2f7a43b20

                      SHA1

                      ede229053e05741d1e0b9178883059754a58e9d1

                      SHA256

                      6bf6728a41edc74dd1c070f3f0ed9e4433efe96aa7440958e3d45d288a839c18

                      SHA512

                      d139b2d6e880ff6d9f57c519fb3581a21d3936a58dbff96d3fc4c45c948d47b6fc42db8f328dea498e96d543ebdfd2a6f613b75d8cd19cd2fd14fa31c10f3b48

                    • C:\Users\Admin\AppData\Local\Temp\C49F.exe
                      MD5

                      bc048d09d30ae0168067adf2f7a43b20

                      SHA1

                      ede229053e05741d1e0b9178883059754a58e9d1

                      SHA256

                      6bf6728a41edc74dd1c070f3f0ed9e4433efe96aa7440958e3d45d288a839c18

                      SHA512

                      d139b2d6e880ff6d9f57c519fb3581a21d3936a58dbff96d3fc4c45c948d47b6fc42db8f328dea498e96d543ebdfd2a6f613b75d8cd19cd2fd14fa31c10f3b48

                    • C:\Users\Admin\AppData\Roaming\ueisijd
                      MD5

                      207aab764ad08489f71f5c65d26b3736

                      SHA1

                      1e94fc6d424669ce9bda114163989e90927b0084

                      SHA256

                      d36b6f0b859b7a0491f3f2a994ef23e9975979a8c95ea46ca97d2daf8004cca2

                      SHA512

                      d3ec3aceb09fba14e14979b2a465abf42dd9ec0d3ce12bd8b9f5256d8db3943967597e88cf09fec0e345f34a932910743ff3b585437892394f18db3d6edb1499

                    • C:\Users\Admin\AppData\Roaming\ueisijd
                      MD5

                      207aab764ad08489f71f5c65d26b3736

                      SHA1

                      1e94fc6d424669ce9bda114163989e90927b0084

                      SHA256

                      d36b6f0b859b7a0491f3f2a994ef23e9975979a8c95ea46ca97d2daf8004cca2

                      SHA512

                      d3ec3aceb09fba14e14979b2a465abf42dd9ec0d3ce12bd8b9f5256d8db3943967597e88cf09fec0e345f34a932910743ff3b585437892394f18db3d6edb1499

                    • C:\Users\Admin\AppData\Roaming\ueisijd
                      MD5

                      207aab764ad08489f71f5c65d26b3736

                      SHA1

                      1e94fc6d424669ce9bda114163989e90927b0084

                      SHA256

                      d36b6f0b859b7a0491f3f2a994ef23e9975979a8c95ea46ca97d2daf8004cca2

                      SHA512

                      d3ec3aceb09fba14e14979b2a465abf42dd9ec0d3ce12bd8b9f5256d8db3943967597e88cf09fec0e345f34a932910743ff3b585437892394f18db3d6edb1499

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\freebl3.dll
                      MD5

                      60acd24430204ad2dc7f148b8cfe9bdc

                      SHA1

                      989f377b9117d7cb21cbe92a4117f88f9c7693d9

                      SHA256

                      9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                      SHA512

                      626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\mozglue.dll
                      MD5

                      eae9273f8cdcf9321c6c37c244773139

                      SHA1

                      8378e2a2f3635574c106eea8419b5eb00b8489b0

                      SHA256

                      a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                      SHA512

                      06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\softokn3.dll
                      MD5

                      4e8df049f3459fa94ab6ad387f3561ac

                      SHA1

                      06ed392bc29ad9d5fc05ee254c2625fd65925114

                      SHA256

                      25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                      SHA512

                      3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      MD5

                      f964811b68f9f1487c2b41e1aef576ce

                      SHA1

                      b423959793f14b1416bc3b7051bed58a1034025f

                      SHA256

                      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                      SHA512

                      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                    • memory/544-138-0x0000000000000000-mapping.dmp
                    • memory/544-143-0x0000000002910000-0x000000000291B000-memory.dmp
                      Filesize

                      44KB

                    • memory/544-142-0x0000000002920000-0x0000000002927000-memory.dmp
                      Filesize

                      28KB

                    • memory/788-136-0x0000000000340000-0x000000000034C000-memory.dmp
                      Filesize

                      48KB

                    • memory/788-134-0x0000000000350000-0x0000000000357000-memory.dmp
                      Filesize

                      28KB

                    • memory/788-128-0x0000000000000000-mapping.dmp
                    • memory/1260-148-0x0000000000000000-mapping.dmp
                    • memory/1260-150-0x00000000028D0000-0x00000000028D9000-memory.dmp
                      Filesize

                      36KB

                    • memory/1260-149-0x00000000028E0000-0x00000000028E5000-memory.dmp
                      Filesize

                      20KB

                    • memory/1348-168-0x0000000006510000-0x0000000006511000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-133-0x00000000773F0000-0x000000007757E000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/1348-140-0x0000000005290000-0x0000000005291000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-135-0x00000000050D0000-0x00000000050D1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-118-0x0000000000000000-mapping.dmp
                    • memory/1348-169-0x0000000006C10000-0x0000000006C11000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-129-0x00000000058B0000-0x00000000058B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-144-0x00000000053B0000-0x00000000053B1000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-170-0x0000000006790000-0x0000000006791000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-171-0x0000000007640000-0x0000000007641000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-172-0x0000000006A20000-0x0000000006A21000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-137-0x0000000005110000-0x0000000005111000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-132-0x0000000003050000-0x0000000003051000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-126-0x0000000000D90000-0x0000000000D91000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-173-0x0000000006B40000-0x0000000006B41000-memory.dmp
                      Filesize

                      4KB

                    • memory/1348-174-0x0000000006B20000-0x0000000006B21000-memory.dmp
                      Filesize

                      4KB

                    • memory/1524-178-0x0000000000402E1A-mapping.dmp
                    • memory/1524-130-0x0000000002880000-0x00000000028F4000-memory.dmp
                      Filesize

                      464KB

                    • memory/1524-131-0x0000000002810000-0x000000000287B000-memory.dmp
                      Filesize

                      428KB

                    • memory/1524-124-0x0000000000000000-mapping.dmp
                    • memory/1728-147-0x0000000000430000-0x000000000043F000-memory.dmp
                      Filesize

                      60KB

                    • memory/1728-146-0x0000000000440000-0x0000000000449000-memory.dmp
                      Filesize

                      36KB

                    • memory/1728-145-0x0000000000000000-mapping.dmp
                    • memory/2016-116-0x0000000000030000-0x000000000003A000-memory.dmp
                      Filesize

                      40KB

                    • memory/2204-160-0x00000000005D0000-0x00000000005D9000-memory.dmp
                      Filesize

                      36KB

                    • memory/2204-159-0x00000000005E0000-0x00000000005E5000-memory.dmp
                      Filesize

                      20KB

                    • memory/2204-157-0x0000000000000000-mapping.dmp
                    • memory/2208-139-0x0000000000A70000-0x0000000000BBA000-memory.dmp
                      Filesize

                      1.3MB

                    • memory/2208-141-0x0000000000400000-0x0000000000946000-memory.dmp
                      Filesize

                      5.3MB

                    • memory/2208-120-0x0000000000000000-mapping.dmp
                    • memory/2212-152-0x0000000000D80000-0x0000000000D86000-memory.dmp
                      Filesize

                      24KB

                    • memory/2212-151-0x0000000000000000-mapping.dmp
                    • memory/2212-153-0x0000000000D70000-0x0000000000D7C000-memory.dmp
                      Filesize

                      48KB

                    • memory/2256-162-0x0000000000320000-0x0000000000325000-memory.dmp
                      Filesize

                      20KB

                    • memory/2256-163-0x0000000000310000-0x0000000000319000-memory.dmp
                      Filesize

                      36KB

                    • memory/2256-161-0x0000000000000000-mapping.dmp
                    • memory/2352-154-0x0000000000000000-mapping.dmp
                    • memory/2352-155-0x0000000002F10000-0x0000000002F14000-memory.dmp
                      Filesize

                      16KB

                    • memory/2352-156-0x0000000002F00000-0x0000000002F09000-memory.dmp
                      Filesize

                      36KB

                    • memory/3036-117-0x0000000000690000-0x00000000006A6000-memory.dmp
                      Filesize

                      88KB

                    • memory/3036-180-0x00000000006E0000-0x00000000006F6000-memory.dmp
                      Filesize

                      88KB

                    • memory/3052-114-0x0000000000400000-0x0000000000409000-memory.dmp
                      Filesize

                      36KB

                    • memory/3052-115-0x0000000000402E1A-mapping.dmp