Analysis
-
max time kernel
150s -
max time network
129s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
24-09-2021 22:05
Static task
static1
Behavioral task
behavioral1
Sample
e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe
Resource
win7-en-20210920
Behavioral task
behavioral2
Sample
e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe
Resource
win10-en-20210920
General
-
Target
e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe
-
Size
287KB
-
MD5
6cbf95206889d06445d284b862cf18bf
-
SHA1
c85b2f93e81da0d5759f195afdf91a645343fe5d
-
SHA256
e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cfbf9fc9ed24d8dc7d143
-
SHA512
45d81eddf9e9c38ed9b8ec6510b6b34c752c5ccc01e22028549ef19921308a8531dbb8c5f9f79833e5df350dd47dc2a3edd430926d45f4f1f31fd329c50393e4
Malware Config
Extracted
smokeloader
2020
http://naghenrietti1.top/
http://kimballiett2.top/
http://xadriettany3.top/
http://jebeccallis4.top/
http://nityanneron5.top/
http://umayaniela6.top/
http://lynettaram7.top/
http://sadineyalas8.top/
http://geenaldencia9.top/
http://aradysiusep10.top/
Extracted
redline
2k superstar
185.244.180.224:39957
Extracted
raccoon
d4d8e30c16491ca1c11f7aa675764335342faedf
-
url4cnc
https://t.me/hcdrom1
Extracted
raccoon
5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4
-
url4cnc
https://t.me/agrybirdsgamerept
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 2 IoCs
resource yara_rule behavioral1/memory/1636-67-0x0000000002F70000-0x0000000002F8F000-memory.dmp family_redline behavioral1/memory/1636-73-0x0000000004A30000-0x0000000004A4E000-memory.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 1636 2E.exe 952 77F.exe 1200 CFC.exe 560 10F3.exe 1696 okgouu.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion CFC.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion CFC.exe -
Deletes itself 1 IoCs
pid Process 1428 Process not Found -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\77F.vbs 77F.exe -
Loads dropped DLL 2 IoCs
pid Process 1428 Process not Found 560 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\okgouu = "\"C:\\Users\\Admin\\AppData\\Roaming\\okgouu.exe\"" okgouu.exe Set value (str) \REGISTRY\USER\S-1-5-21-3456797065-1076791440-4146276586-1000\Software\Microsoft\Windows\CurrentVersion\Run\77F = "\"C:\\Users\\Admin\\AppData\\Roaming\\77F.exe\"" 77F.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA CFC.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1200 CFC.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1424 set thread context of 1120 1424 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1120 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 1120 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1428 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1120 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeShutdownPrivilege 1428 Process not Found Token: SeShutdownPrivilege 1428 Process not Found Token: SeShutdownPrivilege 1428 Process not Found Token: SeShutdownPrivilege 1428 Process not Found Token: SeShutdownPrivilege 1428 Process not Found Token: SeDebugPrivilege 1636 2E.exe Token: SeDebugPrivilege 952 77F.exe Token: SeDebugPrivilege 560 powershell.exe Token: SeDebugPrivilege 1696 okgouu.exe Token: SeDebugPrivilege 760 powershell.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found -
Suspicious use of SendNotifyMessage 10 IoCs
pid Process 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found 1428 Process not Found -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1424 wrote to memory of 1120 1424 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 27 PID 1424 wrote to memory of 1120 1424 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 27 PID 1424 wrote to memory of 1120 1424 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 27 PID 1424 wrote to memory of 1120 1424 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 27 PID 1424 wrote to memory of 1120 1424 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 27 PID 1424 wrote to memory of 1120 1424 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 27 PID 1424 wrote to memory of 1120 1424 e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe 27 PID 1428 wrote to memory of 1636 1428 Process not Found 28 PID 1428 wrote to memory of 1636 1428 Process not Found 28 PID 1428 wrote to memory of 1636 1428 Process not Found 28 PID 1428 wrote to memory of 1636 1428 Process not Found 28 PID 1428 wrote to memory of 952 1428 Process not Found 30 PID 1428 wrote to memory of 952 1428 Process not Found 30 PID 1428 wrote to memory of 952 1428 Process not Found 30 PID 1428 wrote to memory of 1200 1428 Process not Found 31 PID 1428 wrote to memory of 1200 1428 Process not Found 31 PID 1428 wrote to memory of 1200 1428 Process not Found 31 PID 1428 wrote to memory of 1200 1428 Process not Found 31 PID 1428 wrote to memory of 560 1428 Process not Found 32 PID 1428 wrote to memory of 560 1428 Process not Found 32 PID 1428 wrote to memory of 560 1428 Process not Found 32 PID 1428 wrote to memory of 560 1428 Process not Found 32 PID 952 wrote to memory of 560 952 77F.exe 36 PID 952 wrote to memory of 560 952 77F.exe 36 PID 952 wrote to memory of 560 952 77F.exe 36 PID 560 wrote to memory of 1696 560 powershell.exe 38 PID 560 wrote to memory of 1696 560 powershell.exe 38 PID 560 wrote to memory of 1696 560 powershell.exe 38 PID 1696 wrote to memory of 812 1696 okgouu.exe 39 PID 1696 wrote to memory of 812 1696 okgouu.exe 39 PID 1696 wrote to memory of 812 1696 okgouu.exe 39 PID 812 wrote to memory of 760 812 WScript.exe 40 PID 812 wrote to memory of 760 812 WScript.exe 40 PID 812 wrote to memory of 760 812 WScript.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe"C:\Users\Admin\AppData\Local\Temp\e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Users\Admin\AppData\Local\Temp\e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe"C:\Users\Admin\AppData\Local\Temp\e3d023e5f6f2e7eebfb12204edd3ac526e830ecc051cf.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1120
-
-
C:\Users\Admin\AppData\Local\Temp\2E.exeC:\Users\Admin\AppData\Local\Temp\2E.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
C:\Users\Admin\AppData\Local\Temp\77F.exeC:\Users\Admin\AppData\Local\Temp\77F.exe1⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AG8AcAAtAHAAcgBvAGMAZQBzAHMAIAAtAEkAZAAgADkANQAyADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAbwBrAGcAbwB1AHUALgBlAHgAZQAiADsAIABTAHQAYQByAHQALQBTAGwAZQBlAHAAIAAtAHMAIAAzADsAIABSAGUAbQBvAHYAZQAtAEkAdABlAG0AIAAtAFAAYQB0AGgAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwANwA3AEYALgBlAHgAZQAiACAALQBGAG8AcgBjAGUA2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:560 -
C:\Users\Admin\AppData\Local\Temp\okgouu.exe"C:\Users\Admin\AppData\Local\Temp\okgouu.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\voxudocww.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\5⤵
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\CFC.exeC:\Users\Admin\AppData\Local\Temp\CFC.exe1⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1200
-
C:\Users\Admin\AppData\Local\Temp\10F3.exeC:\Users\Admin\AppData\Local\Temp\10F3.exe1⤵
- Executes dropped EXE
PID:560