Analysis

  • max time kernel
    150s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    24-09-2021 22:05

General

  • Target

    e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe

  • Size

    287KB

  • MD5

    6cbf95206889d06445d284b862cf18bf

  • SHA1

    c85b2f93e81da0d5759f195afdf91a645343fe5d

  • SHA256

    e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cfbf9fc9ed24d8dc7d143

  • SHA512

    45d81eddf9e9c38ed9b8ec6510b6b34c752c5ccc01e22028549ef19921308a8531dbb8c5f9f79833e5df350dd47dc2a3edd430926d45f4f1f31fd329c50393e4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

2k superstar

C2

185.244.180.224:39957

Extracted

Family

raccoon

Botnet

d4d8e30c16491ca1c11f7aa675764335342faedf

Attributes
  • url4cnc

    https://t.me/hcdrom1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 10 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe
    "C:\Users\Admin\AppData\Local\Temp\e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe
      "C:\Users\Admin\AppData\Local\Temp\e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1120
  • C:\Users\Admin\AppData\Local\Temp\2E.exe
    C:\Users\Admin\AppData\Local\Temp\2E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1636
  • C:\Users\Admin\AppData\Local\Temp\77F.exe
    C:\Users\Admin\AppData\Local\Temp\77F.exe
    1⤵
    • Executes dropped EXE
    • Drops startup file
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AG8AcAAtAHAAcgBvAGMAZQBzAHMAIAAtAEkAZAAgADkANQAyADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbwBrAGcAbwB1AHUALgBlAHgAZQAiADsAIABTAHQAYQByAHQALQBTAGwAZQBlAHAAIAAtAHMAIAAzADsAIABSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAtAFAAYQB0AGgAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA3AEYALgBlAHgAZQAiACAALQBGAG8AcgBjAGUA
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Users\Admin\AppData\Local\Temp\okgouu.exe
        "C:\Users\Admin\AppData\Local\Temp\okgouu.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\voxudocww.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:812
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:760
  • C:\Users\Admin\AppData\Local\Temp\CFC.exe
    C:\Users\Admin\AppData\Local\Temp\CFC.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1200
  • C:\Users\Admin\AppData\Local\Temp\10F3.exe
    C:\Users\Admin\AppData\Local\Temp\10F3.exe
    1⤵
    • Executes dropped EXE
    PID:560

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/560-102-0x0000000002634000-0x0000000002637000-memory.dmp

    Filesize

    12KB

  • memory/560-92-0x000007FEFBB51000-0x000007FEFBB53000-memory.dmp

    Filesize

    8KB

  • memory/560-93-0x000007FEEB510000-0x000007FEEC06D000-memory.dmp

    Filesize

    11.4MB

  • memory/560-103-0x000000000263B000-0x000000000265A000-memory.dmp

    Filesize

    124KB

  • memory/560-83-0x0000000000400000-0x0000000002BD0000-memory.dmp

    Filesize

    39.8MB

  • memory/560-100-0x0000000002632000-0x0000000002634000-memory.dmp

    Filesize

    8KB

  • memory/560-99-0x0000000002630000-0x0000000002632000-memory.dmp

    Filesize

    8KB

  • memory/560-82-0x0000000000220000-0x00000000002B0000-memory.dmp

    Filesize

    576KB

  • memory/760-118-0x000000001B720000-0x000000001BA1F000-memory.dmp

    Filesize

    3.0MB

  • memory/760-121-0x000000000267B000-0x000000000269A000-memory.dmp

    Filesize

    124KB

  • memory/760-119-0x0000000002672000-0x0000000002674000-memory.dmp

    Filesize

    8KB

  • memory/760-120-0x0000000002674000-0x0000000002677000-memory.dmp

    Filesize

    12KB

  • memory/760-117-0x0000000002670000-0x0000000002672000-memory.dmp

    Filesize

    8KB

  • memory/760-116-0x000007FEEB510000-0x000007FEEC06D000-memory.dmp

    Filesize

    11.4MB

  • memory/952-85-0x000000001B8D0000-0x000000001B8D2000-memory.dmp

    Filesize

    8KB

  • memory/952-84-0x000000001ACA0000-0x000000001AD23000-memory.dmp

    Filesize

    524KB

  • memory/952-88-0x000000001ABD0000-0x000000001AC1F000-memory.dmp

    Filesize

    316KB

  • memory/952-89-0x000000001B810000-0x000000001B856000-memory.dmp

    Filesize

    280KB

  • memory/952-90-0x000000001B8D6000-0x000000001B8F5000-memory.dmp

    Filesize

    124KB

  • memory/952-86-0x0000000002270000-0x00000000022BE000-memory.dmp

    Filesize

    312KB

  • memory/952-87-0x0000000000770000-0x0000000000775000-memory.dmp

    Filesize

    20KB

  • memory/952-65-0x000000013FA30000-0x000000013FA31000-memory.dmp

    Filesize

    4KB

  • memory/1120-56-0x0000000076201000-0x0000000076203000-memory.dmp

    Filesize

    8KB

  • memory/1120-54-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1200-80-0x0000000000050000-0x0000000000536000-memory.dmp

    Filesize

    4.9MB

  • memory/1424-57-0x0000000000020000-0x0000000000029000-memory.dmp

    Filesize

    36KB

  • memory/1428-58-0x00000000025D0000-0x00000000025E6000-memory.dmp

    Filesize

    88KB

  • memory/1636-71-0x00000000049F2000-0x00000000049F3000-memory.dmp

    Filesize

    4KB

  • memory/1636-70-0x00000000049F1000-0x00000000049F2000-memory.dmp

    Filesize

    4KB

  • memory/1636-77-0x00000000049F4000-0x00000000049F6000-memory.dmp

    Filesize

    8KB

  • memory/1636-73-0x0000000004A30000-0x0000000004A4E000-memory.dmp

    Filesize

    120KB

  • memory/1636-69-0x0000000000400000-0x0000000002BA3000-memory.dmp

    Filesize

    39.6MB

  • memory/1636-68-0x00000000001B0000-0x00000000001E0000-memory.dmp

    Filesize

    192KB

  • memory/1636-67-0x0000000002F70000-0x0000000002F8F000-memory.dmp

    Filesize

    124KB

  • memory/1636-72-0x00000000049F3000-0x00000000049F4000-memory.dmp

    Filesize

    4KB

  • memory/1696-104-0x000000001AB30000-0x000000001ABB4000-memory.dmp

    Filesize

    528KB

  • memory/1696-98-0x000000013FE20000-0x000000013FE21000-memory.dmp

    Filesize

    4KB

  • memory/1696-106-0x0000000002110000-0x000000000215E000-memory.dmp

    Filesize

    312KB

  • memory/1696-105-0x000000001BA20000-0x000000001BA22000-memory.dmp

    Filesize

    8KB