Analysis

  • max time kernel
    152s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    01-09-2021 22:13

General

  • Target

    dd7a1a0a97405ae9859b41bdba5c52397f8fb240ec2a3664e07453e34d7ac75d.exe

  • Size

    241KB

  • MD5

    b2341d60db579377dcd9fb6a7b74b9c2

  • SHA1

    5966e5b49aaf0a26183a3eb31e84dced1f41657a

  • SHA256

    dd7a1a0a97405ae9859b41bdba5c52397f8fb240ec2a3664e07453e34d7ac75d

  • SHA512

    1ab70bbccabf0499451b6eea0a4ef1cbc38ef735b475c85f3d697bb79347aa963fe8ea3d1ac8471edbcc1c37c8be873432ff425e207fdf3c38d65bdec9676313

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

install

C2

185.167.97.37:30904

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

1

C2

95.181.163.133:54037

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • VKeylogger

    A keylogger first seen in Nov 2020.

  • VKeylogger Payload 3 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd7a1a0a97405ae9859b41bdba5c52397f8fb240ec2a3664e07453e34d7ac75d.exe
    "C:\Users\Admin\AppData\Local\Temp\dd7a1a0a97405ae9859b41bdba5c52397f8fb240ec2a3664e07453e34d7ac75d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\dd7a1a0a97405ae9859b41bdba5c52397f8fb240ec2a3664e07453e34d7ac75d.exe
      "C:\Users\Admin\AppData\Local\Temp\dd7a1a0a97405ae9859b41bdba5c52397f8fb240ec2a3664e07453e34d7ac75d.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1648
  • C:\Users\Admin\AppData\Local\Temp\5B54.exe
    C:\Users\Admin\AppData\Local\Temp\5B54.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetWindowsHookEx
    PID:3520
  • C:\Users\Admin\AppData\Local\Temp\5C30.exe
    C:\Users\Admin\AppData\Local\Temp\5C30.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1124
  • C:\Users\Admin\AppData\Local\Temp\5D5A.exe
    C:\Users\Admin\AppData\Local\Temp\5D5A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:2100
  • C:\Users\Admin\AppData\Local\Temp\5E55.exe
    C:\Users\Admin\AppData\Local\Temp\5E55.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 1288
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1652
  • C:\Users\Admin\AppData\Local\Temp\60F6.exe
    C:\Users\Admin\AppData\Local\Temp\60F6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\60F6.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
    • C:\Users\Admin\AppData\Local\Temp\60F6.exe
      "C:\Users\Admin\AppData\Local\Temp\60F6.exe"
      2⤵
      • Executes dropped EXE
      PID:4528
    • C:\Users\Admin\AppData\Local\Temp\60F6.exe
      "C:\Users\Admin\AppData\Local\Temp\60F6.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4544
  • C:\Users\Admin\AppData\Local\Temp\67CD.exe
    C:\Users\Admin\AppData\Local\Temp\67CD.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2508
  • C:\Users\Admin\AppData\Local\Temp\6955.exe
    C:\Users\Admin\AppData\Local\Temp\6955.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:4368
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:3864
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:2524
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:3964
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:204
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:2504
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:2256
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:4088
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:4136
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:4224

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/204-183-0x00000000003E0000-0x00000000003E9000-memory.dmp

                      Filesize

                      36KB

                    • memory/204-184-0x00000000003D0000-0x00000000003DF000-memory.dmp

                      Filesize

                      60KB

                    • memory/1124-149-0x0000000002B90000-0x0000000002CDA000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1124-159-0x0000000000400000-0x0000000002B87000-memory.dmp

                      Filesize

                      39.5MB

                    • memory/1480-139-0x0000000000500000-0x0000000000501000-memory.dmp

                      Filesize

                      4KB

                    • memory/1480-162-0x0000000007180000-0x0000000007181000-memory.dmp

                      Filesize

                      4KB

                    • memory/1480-152-0x0000000004F50000-0x0000000004F51000-memory.dmp

                      Filesize

                      4KB

                    • memory/1480-224-0x0000000007220000-0x0000000007271000-memory.dmp

                      Filesize

                      324KB

                    • memory/1480-225-0x00000000098E0000-0x00000000098FF000-memory.dmp

                      Filesize

                      124KB

                    • memory/1480-144-0x0000000004DF0000-0x0000000004DF1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1480-143-0x0000000005210000-0x0000000005211000-memory.dmp

                      Filesize

                      4KB

                    • memory/1480-151-0x0000000004D10000-0x000000000520E000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/1480-160-0x00000000070C0000-0x00000000070D6000-memory.dmp

                      Filesize

                      88KB

                    • memory/1648-115-0x0000000000400000-0x0000000000409000-memory.dmp

                      Filesize

                      36KB

                    • memory/1840-146-0x00000000004E0000-0x000000000062A000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1840-147-0x0000000000400000-0x0000000000441000-memory.dmp

                      Filesize

                      260KB

                    • memory/2100-138-0x0000000005390000-0x0000000005391000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-150-0x0000000004E20000-0x0000000004E21000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-204-0x0000000006C30000-0x0000000006C31000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-200-0x0000000006530000-0x0000000006531000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-220-0x00000000072A0000-0x00000000072A1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-133-0x0000000000530000-0x0000000000531000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-140-0x00000000028F0000-0x00000000028F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-142-0x0000000004E90000-0x0000000004E91000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-145-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

                      Filesize

                      4KB

                    • memory/2100-148-0x0000000004D80000-0x0000000005386000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/2256-196-0x00000000004D0000-0x00000000004DC000-memory.dmp

                      Filesize

                      48KB

                    • memory/2256-195-0x00000000004E0000-0x00000000004E6000-memory.dmp

                      Filesize

                      24KB

                    • memory/2504-186-0x0000000002F80000-0x0000000002F85000-memory.dmp

                      Filesize

                      20KB

                    • memory/2504-190-0x0000000002F70000-0x0000000002F79000-memory.dmp

                      Filesize

                      36KB

                    • memory/2508-173-0x0000000006290000-0x0000000006896000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/2508-161-0x000000007F470000-0x000000007F841000-memory.dmp

                      Filesize

                      3.8MB

                    • memory/2508-209-0x0000000008580000-0x0000000008581000-memory.dmp

                      Filesize

                      4KB

                    • memory/2508-214-0x0000000008870000-0x0000000008871000-memory.dmp

                      Filesize

                      4KB

                    • memory/2508-164-0x0000000000F20000-0x0000000000F22000-memory.dmp

                      Filesize

                      8KB

                    • memory/2524-179-0x0000000000B20000-0x0000000000B2C000-memory.dmp

                      Filesize

                      48KB

                    • memory/2524-176-0x0000000000B30000-0x0000000000B37000-memory.dmp

                      Filesize

                      28KB

                    • memory/2964-118-0x0000000000180000-0x0000000000196000-memory.dmp

                      Filesize

                      88KB

                    • memory/3608-207-0x0000000000400000-0x0000000001D84000-memory.dmp

                      Filesize

                      25.5MB

                    • memory/3608-202-0x0000000003970000-0x000000000397E000-memory.dmp

                      Filesize

                      56KB

                    • memory/3864-171-0x0000000002EE0000-0x0000000002F54000-memory.dmp

                      Filesize

                      464KB

                    • memory/3864-172-0x0000000002E70000-0x0000000002EDB000-memory.dmp

                      Filesize

                      428KB

                    • memory/3964-181-0x0000000000580000-0x0000000000587000-memory.dmp

                      Filesize

                      28KB

                    • memory/3964-182-0x0000000000570000-0x000000000057B000-memory.dmp

                      Filesize

                      44KB

                    • memory/3996-117-0x0000000000030000-0x000000000003A000-memory.dmp

                      Filesize

                      40KB

                    • memory/4088-198-0x0000000002F80000-0x0000000002F84000-memory.dmp

                      Filesize

                      16KB

                    • memory/4088-199-0x0000000002F70000-0x0000000002F79000-memory.dmp

                      Filesize

                      36KB

                    • memory/4136-203-0x0000000000E90000-0x0000000000E95000-memory.dmp

                      Filesize

                      20KB

                    • memory/4136-205-0x0000000000E80000-0x0000000000E89000-memory.dmp

                      Filesize

                      36KB

                    • memory/4224-212-0x0000000002F80000-0x0000000002F85000-memory.dmp

                      Filesize

                      20KB

                    • memory/4224-213-0x0000000002F70000-0x0000000002F79000-memory.dmp

                      Filesize

                      36KB

                    • memory/4368-223-0x00000000006F0000-0x00000000006FF000-memory.dmp

                      Filesize

                      60KB

                    • memory/4516-243-0x0000000007FA0000-0x0000000007FA1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-238-0x00000000075B0000-0x00000000075B1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-246-0x0000000004A70000-0x0000000004A71000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-237-0x0000000004B20000-0x0000000004B21000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-248-0x0000000008010000-0x0000000008011000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-242-0x0000000007580000-0x0000000007581000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-275-0x0000000004A73000-0x0000000004A74000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-247-0x0000000004A72000-0x0000000004A73000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-274-0x000000007FAB0000-0x000000007FAB1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-267-0x00000000093B0000-0x00000000093B1000-memory.dmp

                      Filesize

                      4KB

                    • memory/4516-260-0x00000000093F0000-0x0000000009423000-memory.dmp

                      Filesize

                      204KB

                    • memory/4516-250-0x0000000007E50000-0x0000000007E51000-memory.dmp

                      Filesize

                      4KB

                    • memory/4544-249-0x0000000005360000-0x0000000005966000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/4544-228-0x0000000000400000-0x0000000000422000-memory.dmp

                      Filesize

                      136KB

                    • memory/4544-244-0x0000000005470000-0x0000000005471000-memory.dmp

                      Filesize

                      4KB