Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    29-08-2021 17:17

General

  • Target

    b59298142204c67f7d1de090683c8379.exe

  • Size

    139KB

  • MD5

    b59298142204c67f7d1de090683c8379

  • SHA1

    bded90a1af1f05eb84b8bc338b6dbd87242a7019

  • SHA256

    c47be8455733bb50fb191d747a5b7c4427fae086296ffbedc2cd7c235bd194bf

  • SHA512

    3937794effe2fde3ac97f106d2d9e3a9c5c09aa29d103fb0b02048c850c9dc28458b043aa3a6641bf6af004186301a966dea2961fc0ba13ed6b0302a00415f7c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

d02c5d65069fc7ce1993e7c52edf0c9c4c195c81

Attributes
  • url4cnc

    https://telete.in/open3entershift

rc4.plain
rc4.plain

Extracted

Family

redline

C2

95.217.117.91:21361

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b59298142204c67f7d1de090683c8379.exe
    "C:\Users\Admin\AppData\Local\Temp\b59298142204c67f7d1de090683c8379.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Users\Admin\AppData\Local\Temp\b59298142204c67f7d1de090683c8379.exe
      "C:\Users\Admin\AppData\Local\Temp\b59298142204c67f7d1de090683c8379.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1504
  • C:\Users\Admin\AppData\Local\Temp\6ED9.exe
    C:\Users\Admin\AppData\Local\Temp\6ED9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:1544
  • C:\Users\Admin\AppData\Local\Temp\7234.exe
    C:\Users\Admin\AppData\Local\Temp\7234.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies system certificate store
    PID:1336
  • C:\Users\Admin\AppData\Local\Temp\D0A9.exe
    C:\Users\Admin\AppData\Local\Temp\D0A9.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2036
  • C:\Users\Admin\AppData\Local\Temp\D2DC.exe
    C:\Users\Admin\AppData\Local\Temp\D2DC.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1844
  • C:\Users\Admin\AppData\Local\Temp\D666.exe
    C:\Users\Admin\AppData\Local\Temp\D666.exe
    1⤵
    • Executes dropped EXE
    PID:1156
  • C:\Users\Admin\AppData\Local\Temp\D78F.exe
    C:\Users\Admin\AppData\Local\Temp\D78F.exe
    1⤵
    • Executes dropped EXE
    PID:1344
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:2012
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:1084
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:1560
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:912

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll

            MD5

            eae9273f8cdcf9321c6c37c244773139

            SHA1

            8378e2a2f3635574c106eea8419b5eb00b8489b0

            SHA256

            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

            SHA512

            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

          • C:\Users\Admin\AppData\LocalLow\aD1rF3aM8r\msvcp140.dll

            MD5

            109f0f02fd37c84bfc7508d4227d7ed5

            SHA1

            ef7420141bb15ac334d3964082361a460bfdb975

            SHA256

            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

            SHA512

            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

          • C:\Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll

            MD5

            02cc7b8ee30056d5912de54f1bdfc219

            SHA1

            a6923da95705fb81e368ae48f93d28522ef552fb

            SHA256

            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

            SHA512

            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

          • C:\Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll

            MD5

            4e8df049f3459fa94ab6ad387f3561ac

            SHA1

            06ed392bc29ad9d5fc05ee254c2625fd65925114

            SHA256

            25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

            SHA512

            3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

          • C:\Users\Admin\AppData\LocalLow\aD1rF3aM8r\vcruntime140.dll

            MD5

            7587bf9cb4147022cd5681b015183046

            SHA1

            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

            SHA256

            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

            SHA512

            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

          • C:\Users\Admin\AppData\Local\Temp\6ED9.exe

            MD5

            a69e12607d01237460808fa1709e5e86

            SHA1

            4a12f82aee1c90e70cdf6be863ce1a749c8ae411

            SHA256

            188e05efb42c1f7fdb5c910a6614f710a87ae642b23ac9ffe3f75246744865bc

            SHA512

            7533e6da6bac0405fc8b608da8020b54b6ee02592e6fd40ea342e130a8a876ae5ef4a1fd636d95e76339dbf8be45cecbd22ca2d0a4635b055ffafec3d7e15284

          • C:\Users\Admin\AppData\Local\Temp\7234.exe

            MD5

            72089a6200635c109b3314e50b551b87

            SHA1

            adf24e54bcd0de9f750f1da567167cd0aa0bd0af

            SHA256

            cf807b3644654cae63ab36158005e72b673aec32dcba539c87fcae7214c0bb4b

            SHA512

            1d230353f523b51eea984422c5d4b1bc4067c924b00342650c7b938ace993fbdce8dd402174adca643c79bc9e4c695636e4b0d9862a74376cd45b401a3c7a8bd

          • C:\Users\Admin\AppData\Local\Temp\D0A9.exe

            MD5

            067a8002b76c49e820a9421fa3029c86

            SHA1

            fbf589bf5e44768d9ed07f6b361472e3b54bcb58

            SHA256

            9fdf1b38392cacb2490a8093fc910e2af3817e92ab459304d721919a63cbfe64

            SHA512

            4986054c30b069cc145dde03244589eb06513211723ca11cd97204c748b43c07b6f16bab7b9203c3d53a20176879eb467debf90bde43a5a66d23587243fed03a

          • C:\Users\Admin\AppData\Local\Temp\D2DC.exe

            MD5

            e99afcbb149ba6dfbdd90c034b88fe73

            SHA1

            be974111ad0a8f3870d09706ea07b5438f418798

            SHA256

            924b9935b1f2be85aa36e0158f0a55c1200cdf9046077a5b491f1aeb034c2353

            SHA512

            bf8b1f544ab9e689068f94b7ee5cfbe304b3756308d022be2e487216dd01aed0fcc2ac76e5d6b4c2f434a1125a88d5c71a2ecdafdb7bddd82447e77601c6b4a9

          • C:\Users\Admin\AppData\Local\Temp\D666.exe

            MD5

            90a4117c429afee1aeebc7588c4d3ea5

            SHA1

            25a2cfd6c0b66c3b5b2b3125d771824bdafe3138

            SHA256

            883486f3967d164f35a1760ae98fd10b7023c31afcf7388b82e11132816db603

            SHA512

            ed4f02aaa0b8035bb9ec068b33f5e6e24a66a98649a00f748f37ca9e13d283c6641c7cb7f20dde009b14841bd4eaedd3c1caef261bfe31cf5ce4dad63b11d933

          • C:\Users\Admin\AppData\Local\Temp\D78F.exe

            MD5

            e70ceaf1fc7771d3d791aedc0c2068a7

            SHA1

            97912679527c910bdf4c97265656f4c2527245db

            SHA256

            0e7b9aae7306cdb8cca2a7fa6552fd6cd03f3e2ab2e2d4ae51dfe325ff2016e5

            SHA512

            6a4c8a424e87f4a622aa20e4fd37060919cf686c32c0432eea026c12af372ffc6714c6baff46d0590a78fddf62ea7ca3eac3240846e1781d090d3867cfc2cd58

          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\freebl3.dll

            MD5

            60acd24430204ad2dc7f148b8cfe9bdc

            SHA1

            989f377b9117d7cb21cbe92a4117f88f9c7693d9

            SHA256

            9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

            SHA512

            626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\mozglue.dll

            MD5

            eae9273f8cdcf9321c6c37c244773139

            SHA1

            8378e2a2f3635574c106eea8419b5eb00b8489b0

            SHA256

            a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

            SHA512

            06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\msvcp140.dll

            MD5

            109f0f02fd37c84bfc7508d4227d7ed5

            SHA1

            ef7420141bb15ac334d3964082361a460bfdb975

            SHA256

            334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

            SHA512

            46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\nss3.dll

            MD5

            02cc7b8ee30056d5912de54f1bdfc219

            SHA1

            a6923da95705fb81e368ae48f93d28522ef552fb

            SHA256

            1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

            SHA512

            0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\softokn3.dll

            MD5

            4e8df049f3459fa94ab6ad387f3561ac

            SHA1

            06ed392bc29ad9d5fc05ee254c2625fd65925114

            SHA256

            25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

            SHA512

            3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

          • \Users\Admin\AppData\LocalLow\aD1rF3aM8r\vcruntime140.dll

            MD5

            7587bf9cb4147022cd5681b015183046

            SHA1

            f2106306a8f6f0da5afb7fc765cfa0757ad5a628

            SHA256

            c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

            SHA512

            0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

          • \Users\Admin\AppData\LocalLow\sqlite3.dll

            MD5

            f964811b68f9f1487c2b41e1aef576ce

            SHA1

            b423959793f14b1416bc3b7051bed58a1034025f

            SHA256

            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

            SHA512

            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

          • \Users\Admin\AppData\LocalLow\sqlite3.dll

            MD5

            f964811b68f9f1487c2b41e1aef576ce

            SHA1

            b423959793f14b1416bc3b7051bed58a1034025f

            SHA256

            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

            SHA512

            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

          • memory/912-125-0x0000000000060000-0x000000000006F000-memory.dmp

            Filesize

            60KB

          • memory/912-124-0x0000000000070000-0x0000000000079000-memory.dmp

            Filesize

            36KB

          • memory/912-121-0x0000000000000000-mapping.dmp

          • memory/980-63-0x0000000000220000-0x000000000022A000-memory.dmp

            Filesize

            40KB

          • memory/1084-116-0x0000000000070000-0x0000000000077000-memory.dmp

            Filesize

            28KB

          • memory/1084-107-0x0000000000000000-mapping.dmp

          • memory/1084-118-0x0000000000060000-0x000000000006C000-memory.dmp

            Filesize

            48KB

          • memory/1156-115-0x0000000003970000-0x000000000398E000-memory.dmp

            Filesize

            120KB

          • memory/1156-96-0x00000000001D0000-0x0000000000200000-memory.dmp

            Filesize

            192KB

          • memory/1156-106-0x0000000006232000-0x0000000006233000-memory.dmp

            Filesize

            4KB

          • memory/1156-114-0x0000000006233000-0x0000000006234000-memory.dmp

            Filesize

            4KB

          • memory/1156-88-0x0000000000000000-mapping.dmp

          • memory/1156-101-0x0000000003750000-0x000000000376F000-memory.dmp

            Filesize

            124KB

          • memory/1156-102-0x0000000000400000-0x0000000001D89000-memory.dmp

            Filesize

            25.5MB

          • memory/1156-103-0x0000000006231000-0x0000000006232000-memory.dmp

            Filesize

            4KB

          • memory/1200-64-0x00000000029B0000-0x00000000029C6000-memory.dmp

            Filesize

            88KB

          • memory/1336-69-0x0000000000000000-mapping.dmp

          • memory/1336-72-0x0000000003520000-0x00000000035AF000-memory.dmp

            Filesize

            572KB

          • memory/1336-73-0x0000000000400000-0x0000000001DB5000-memory.dmp

            Filesize

            25.7MB

          • memory/1344-90-0x0000000000000000-mapping.dmp

          • memory/1504-62-0x0000000075FF1000-0x0000000075FF3000-memory.dmp

            Filesize

            8KB

          • memory/1504-61-0x0000000000402FAB-mapping.dmp

          • memory/1504-60-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/1544-65-0x0000000000000000-mapping.dmp

          • memory/1560-117-0x0000000000000000-mapping.dmp

          • memory/1560-120-0x0000000071881000-0x0000000071883000-memory.dmp

            Filesize

            8KB

          • memory/1560-123-0x00000000000C0000-0x00000000000CB000-memory.dmp

            Filesize

            44KB

          • memory/1560-122-0x00000000000D0000-0x00000000000D7000-memory.dmp

            Filesize

            28KB

          • memory/1844-93-0x0000000000400000-0x0000000001DB7000-memory.dmp

            Filesize

            25.7MB

          • memory/1844-92-0x00000000002A0000-0x000000000032F000-memory.dmp

            Filesize

            572KB

          • memory/1844-84-0x0000000000000000-mapping.dmp

          • memory/2012-105-0x0000000000100000-0x000000000016B000-memory.dmp

            Filesize

            428KB

          • memory/2012-98-0x0000000000000000-mapping.dmp

          • memory/2012-100-0x0000000073B01000-0x0000000073B03000-memory.dmp

            Filesize

            8KB

          • memory/2012-104-0x0000000000170000-0x00000000001E4000-memory.dmp

            Filesize

            464KB

          • memory/2036-94-0x0000000000130000-0x0000000000131000-memory.dmp

            Filesize

            4KB

          • memory/2036-81-0x0000000000000000-mapping.dmp