Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    26-09-2021 04:36

General

  • Target

    f3ffa11b2e253229250bd92dfec5596bbe1e9da52a6fe714b6bf7beec3f342d4.exe

  • Size

    145KB

  • MD5

    05350a2957b6b3f28bd01cb318ed6bfe

  • SHA1

    6f20e594d0c3ad1d1cc78e3fcf85c48148c0b0ff

  • SHA256

    f3ffa11b2e253229250bd92dfec5596bbe1e9da52a6fe714b6bf7beec3f342d4

  • SHA512

    91d5b21e664c49ee6d76cde359d6a37bff22a358fe5232a433736463583b21a06cd572df2fb35da78116dd8ded7619beba94b1ac600e7701628fd74123a20220

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

f6d7183c9e82d2a9b81e6c0608450aa66cefb51f

Attributes
  • url4cnc

    https://t.me/justoprostohello

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3ffa11b2e253229250bd92dfec5596bbe1e9da52a6fe714b6bf7beec3f342d4.exe
    "C:\Users\Admin\AppData\Local\Temp\f3ffa11b2e253229250bd92dfec5596bbe1e9da52a6fe714b6bf7beec3f342d4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\f3ffa11b2e253229250bd92dfec5596bbe1e9da52a6fe714b6bf7beec3f342d4.exe
      "C:\Users\Admin\AppData\Local\Temp\f3ffa11b2e253229250bd92dfec5596bbe1e9da52a6fe714b6bf7beec3f342d4.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2248
  • C:\Users\Admin\AppData\Local\Temp\E228.exe
    C:\Users\Admin\AppData\Local\Temp\E228.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Users\Admin\AppData\Local\Temp\CcLznoRbiM.exe
      "C:\Users\Admin\AppData\Local\Temp\CcLznoRbiM.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2172
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\E228.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:1320
  • C:\Users\Admin\AppData\Local\Temp\E6FC.exe
    C:\Users\Admin\AppData\Local\Temp\E6FC.exe
    1⤵
    • Executes dropped EXE
    PID:2720
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3256
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2196

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CcLznoRbiM.exe
    MD5

    c23c2cd748eee1c6a9b168f3dfe28163

    SHA1

    627b974a55ae2938116a44d3c815be07eb666b90

    SHA256

    96d9157a26f480c3c06fc1c326e0b210bf528db7246d904bec11d87b27860bf4

    SHA512

    9c30b5646da7ff7246bddbd10c746c0fcec358188e8e7a5e83e5a469ed7ba9057e79aa6da7c579535688d845aad31c44199274b98dad49f4331e69384151c64e

  • C:\Users\Admin\AppData\Local\Temp\CcLznoRbiM.exe
    MD5

    c23c2cd748eee1c6a9b168f3dfe28163

    SHA1

    627b974a55ae2938116a44d3c815be07eb666b90

    SHA256

    96d9157a26f480c3c06fc1c326e0b210bf528db7246d904bec11d87b27860bf4

    SHA512

    9c30b5646da7ff7246bddbd10c746c0fcec358188e8e7a5e83e5a469ed7ba9057e79aa6da7c579535688d845aad31c44199274b98dad49f4331e69384151c64e

  • C:\Users\Admin\AppData\Local\Temp\E228.exe
    MD5

    d32c1520efc1cdc582b283f51d9d155c

    SHA1

    95db499407449c83da6786f451569cb719ce317d

    SHA256

    41a566737968422b7a43363b421dce92d5863004a360cbaaaa66a781b3faea5d

    SHA512

    71443ba4788390778861e76eba69f5f65dba2b340eec8b194b990a9472fba524754d7f11a5bad988c864892ca2acc47f08dd83898e574d76f6bcae67e2641606

  • C:\Users\Admin\AppData\Local\Temp\E228.exe
    MD5

    d32c1520efc1cdc582b283f51d9d155c

    SHA1

    95db499407449c83da6786f451569cb719ce317d

    SHA256

    41a566737968422b7a43363b421dce92d5863004a360cbaaaa66a781b3faea5d

    SHA512

    71443ba4788390778861e76eba69f5f65dba2b340eec8b194b990a9472fba524754d7f11a5bad988c864892ca2acc47f08dd83898e574d76f6bcae67e2641606

  • C:\Users\Admin\AppData\Local\Temp\E6FC.exe
    MD5

    01c40e000084e2a2735ace2e3371cad3

    SHA1

    2af7ef0afdc85514189a7b8c6e53f85d96b99aa6

    SHA256

    b8b4b2c56d40b911c7e60ed8a03f6181a169cdc5bf9c1a04954020381494ee23

    SHA512

    ae5ca1708fac00c6fec78517b0790e942df620ea2cef27e8d618a2e6b55b52b71d56077a6267383a72758d09ee0badc54f3231c7733f4f6d5f0be51d7035ff50

  • C:\Users\Admin\AppData\Local\Temp\E6FC.exe
    MD5

    01c40e000084e2a2735ace2e3371cad3

    SHA1

    2af7ef0afdc85514189a7b8c6e53f85d96b99aa6

    SHA256

    b8b4b2c56d40b911c7e60ed8a03f6181a169cdc5bf9c1a04954020381494ee23

    SHA512

    ae5ca1708fac00c6fec78517b0790e942df620ea2cef27e8d618a2e6b55b52b71d56077a6267383a72758d09ee0badc54f3231c7733f4f6d5f0be51d7035ff50

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    MD5

    c23c2cd748eee1c6a9b168f3dfe28163

    SHA1

    627b974a55ae2938116a44d3c815be07eb666b90

    SHA256

    96d9157a26f480c3c06fc1c326e0b210bf528db7246d904bec11d87b27860bf4

    SHA512

    9c30b5646da7ff7246bddbd10c746c0fcec358188e8e7a5e83e5a469ed7ba9057e79aa6da7c579535688d845aad31c44199274b98dad49f4331e69384151c64e

  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    MD5

    c23c2cd748eee1c6a9b168f3dfe28163

    SHA1

    627b974a55ae2938116a44d3c815be07eb666b90

    SHA256

    96d9157a26f480c3c06fc1c326e0b210bf528db7246d904bec11d87b27860bf4

    SHA512

    9c30b5646da7ff7246bddbd10c746c0fcec358188e8e7a5e83e5a469ed7ba9057e79aa6da7c579535688d845aad31c44199274b98dad49f4331e69384151c64e

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\uS0wV5wY9qH3\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • memory/812-142-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB

  • memory/812-135-0x0000000000000000-mapping.dmp
  • memory/812-141-0x0000000000500000-0x0000000000504000-memory.dmp
    Filesize

    16KB

  • memory/908-137-0x0000000000000000-mapping.dmp
  • memory/1320-139-0x0000000000000000-mapping.dmp
  • memory/2056-117-0x0000000000720000-0x0000000000729000-memory.dmp
    Filesize

    36KB

  • memory/2172-140-0x0000000000000000-mapping.dmp
  • memory/2196-145-0x0000000000000000-mapping.dmp
  • memory/2248-115-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2248-116-0x0000000000402FA5-mapping.dmp
  • memory/2676-125-0x0000000002020000-0x00000000020B0000-memory.dmp
    Filesize

    576KB

  • memory/2676-126-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/2676-119-0x0000000000000000-mapping.dmp
  • memory/2720-122-0x0000000000000000-mapping.dmp
  • memory/2720-127-0x00000000007B0000-0x0000000000840000-memory.dmp
    Filesize

    576KB

  • memory/2720-128-0x0000000000400000-0x00000000004F2000-memory.dmp
    Filesize

    968KB

  • memory/3028-118-0x0000000000E70000-0x0000000000E86000-memory.dmp
    Filesize

    88KB

  • memory/3256-146-0x0000000000400000-0x00000000004A8000-memory.dmp
    Filesize

    672KB