Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-09-2021 07:36

General

  • Target

    7041130b7052851e0753ec72d7e95f52.exe

  • Size

    118KB

  • MD5

    7041130b7052851e0753ec72d7e95f52

  • SHA1

    be6beef6c4608d8675b983183f5556ced9be0692

  • SHA256

    f721b4e5cdae494fceec605a3cffbf5824341258b43660cd1c9fe72c691a9594

  • SHA512

    cc331e9ca6e110bcb7981f661735b746db93f86eec6f72b25a044228eb58713649ab1027d9f34c87d689d8876fa5b0911fe7655f0018b79303d43cd5bcfb28ef

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

vol

C2

92.222.145.232:61157

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Arkei Stealer Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7041130b7052851e0753ec72d7e95f52.exe
    "C:\Users\Admin\AppData\Local\Temp\7041130b7052851e0753ec72d7e95f52.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Users\Admin\AppData\Local\Temp\7041130b7052851e0753ec72d7e95f52.exe
      "C:\Users\Admin\AppData\Local\Temp\7041130b7052851e0753ec72d7e95f52.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3704
  • C:\Users\Admin\AppData\Local\Temp\C936.exe
    C:\Users\Admin\AppData\Local\Temp\C936.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\C936.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:3664
  • C:\Users\Admin\AppData\Local\Temp\CBB8.exe
    C:\Users\Admin\AppData\Local\Temp\CBB8.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1120
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 1240
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3172
  • C:\Users\Admin\AppData\Local\Temp\CFEF.exe
    C:\Users\Admin\AppData\Local\Temp\CFEF.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3956

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\C936.exe
    MD5

    d3d718a4348a4d864f4897c8f889eb4f

    SHA1

    b8fc804c65458552759485cbf250dbdeba026caf

    SHA256

    e7f73c6601a875dc66411b3a1ae02c746daa4fa8f85afb5771c0e7bf4f68ee12

    SHA512

    2ad99a5cb098ba2f2723ac03a0769fc8bb6104577457b0c80012d9184ba7e257bde3bd56fc040fa81af279f282190a3c1d04daf60695ad6156c353fb30fba94c

  • C:\Users\Admin\AppData\Local\Temp\C936.exe
    MD5

    d3d718a4348a4d864f4897c8f889eb4f

    SHA1

    b8fc804c65458552759485cbf250dbdeba026caf

    SHA256

    e7f73c6601a875dc66411b3a1ae02c746daa4fa8f85afb5771c0e7bf4f68ee12

    SHA512

    2ad99a5cb098ba2f2723ac03a0769fc8bb6104577457b0c80012d9184ba7e257bde3bd56fc040fa81af279f282190a3c1d04daf60695ad6156c353fb30fba94c

  • C:\Users\Admin\AppData\Local\Temp\CBB8.exe
    MD5

    7fe4c282af08f210d4ba53018ebb1518

    SHA1

    a3e638758b95201e91facbbf8ef0016c1b4eaaf7

    SHA256

    09184983b338a537b6a3cef50b9d1e080d5c7013dad40966111a60e382d3724c

    SHA512

    72c76fa20f4470bf81ec98502b566acb9277f7560a1ec65aa67f98f1679c4312c1efbd0d5373c864a7ebf9e9f01b093b23924ae61c06fb3a93dff8bc999237f0

  • C:\Users\Admin\AppData\Local\Temp\CBB8.exe
    MD5

    7fe4c282af08f210d4ba53018ebb1518

    SHA1

    a3e638758b95201e91facbbf8ef0016c1b4eaaf7

    SHA256

    09184983b338a537b6a3cef50b9d1e080d5c7013dad40966111a60e382d3724c

    SHA512

    72c76fa20f4470bf81ec98502b566acb9277f7560a1ec65aa67f98f1679c4312c1efbd0d5373c864a7ebf9e9f01b093b23924ae61c06fb3a93dff8bc999237f0

  • C:\Users\Admin\AppData\Local\Temp\CFEF.exe
    MD5

    1eb0e1c2fff43c16396cccc4b836be85

    SHA1

    09d12894b19c88ed3eb0c0a7a9648ba5198fe573

    SHA256

    d02e48dca2aa14a26876405871fa4788a4dba35e0151f6aee21c900673426474

    SHA512

    fe2358b6dcf96df03fb0bc16055de48f321c1a8f031073a8cd521297e571dfafd9cb06912fa9c31dad248f4135bde3993f33924752bff31ffc62e1b2ba3600bd

  • C:\Users\Admin\AppData\Local\Temp\CFEF.exe
    MD5

    1eb0e1c2fff43c16396cccc4b836be85

    SHA1

    09d12894b19c88ed3eb0c0a7a9648ba5198fe573

    SHA256

    d02e48dca2aa14a26876405871fa4788a4dba35e0151f6aee21c900673426474

    SHA512

    fe2358b6dcf96df03fb0bc16055de48f321c1a8f031073a8cd521297e571dfafd9cb06912fa9c31dad248f4135bde3993f33924752bff31ffc62e1b2ba3600bd

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • memory/580-143-0x0000000000670000-0x0000000000700000-memory.dmp
    Filesize

    576KB

  • memory/580-144-0x0000000000400000-0x00000000004EC000-memory.dmp
    Filesize

    944KB

  • memory/580-118-0x0000000000000000-mapping.dmp
  • memory/636-116-0x00000000005A0000-0x00000000006EA000-memory.dmp
    Filesize

    1.3MB

  • memory/1120-121-0x0000000000000000-mapping.dmp
  • memory/1400-130-0x0000000002F70000-0x0000000002FB1000-memory.dmp
    Filesize

    260KB

  • memory/1400-124-0x0000000000000000-mapping.dmp
  • memory/1400-129-0x0000000076280000-0x0000000076442000-memory.dmp
    Filesize

    1.8MB

  • memory/1400-128-0x0000000000160000-0x00000000001D2000-memory.dmp
    Filesize

    456KB

  • memory/1400-127-0x00000000013E0000-0x00000000013E1000-memory.dmp
    Filesize

    4KB

  • memory/2568-117-0x0000000000CE0000-0x0000000000CF6000-memory.dmp
    Filesize

    88KB

  • memory/3664-156-0x0000000000000000-mapping.dmp
  • memory/3704-115-0x0000000000402FA5-mapping.dmp
  • memory/3704-114-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3944-155-0x0000000000000000-mapping.dmp
  • memory/3956-134-0x0000000000400000-0x0000000000422000-memory.dmp
    Filesize

    136KB

  • memory/3956-148-0x0000000004FE0000-0x00000000055E6000-memory.dmp
    Filesize

    6.0MB

  • memory/3956-150-0x0000000005020000-0x0000000005021000-memory.dmp
    Filesize

    4KB

  • memory/3956-147-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/3956-146-0x00000000050F0000-0x00000000050F1000-memory.dmp
    Filesize

    4KB

  • memory/3956-145-0x0000000002B20000-0x0000000002B21000-memory.dmp
    Filesize

    4KB

  • memory/3956-142-0x00000000055F0000-0x00000000055F1000-memory.dmp
    Filesize

    4KB

  • memory/3956-140-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/3956-139-0x000000000041C5DA-mapping.dmp
  • memory/3956-157-0x0000000006760000-0x0000000006761000-memory.dmp
    Filesize

    4KB

  • memory/3956-158-0x0000000006E60000-0x0000000006E61000-memory.dmp
    Filesize

    4KB

  • memory/3956-159-0x0000000006930000-0x0000000006931000-memory.dmp
    Filesize

    4KB

  • memory/3956-160-0x0000000007890000-0x0000000007891000-memory.dmp
    Filesize

    4KB

  • memory/3956-161-0x0000000006B20000-0x0000000006B21000-memory.dmp
    Filesize

    4KB

  • memory/3956-162-0x0000000006C40000-0x0000000006C41000-memory.dmp
    Filesize

    4KB

  • memory/3956-163-0x0000000006BE0000-0x0000000006BE1000-memory.dmp
    Filesize

    4KB