Resubmissions

26-09-2021 14:45

210926-r43blaehcn 10

26-09-2021 14:26

210926-rrve8aehh8 10

Analysis

  • max time kernel
    1800s
  • max time network
    1806s
  • platform
    windows7_x64
  • resource
    win7-de-20210920
  • submitted
    26-09-2021 14:45

General

  • Target

    3dd4ba94c558b54ba1fe639566cbc368.exe

  • Size

    237KB

  • MD5

    3dd4ba94c558b54ba1fe639566cbc368

  • SHA1

    8c44f1c918c3d2fd48694e8af653e473be3e02c1

  • SHA256

    c75b223b462ba88c62c1c8d848a845e7aeacc0ec0c96a7ecf1644e782accdd52

  • SHA512

    58e828507bd3be52ea340ed835c3dc06a655db0a067c746ef65e7382d2b09eb5e7d6847dc679b89539826b598749e60ddf62859e25930b8e586acc11228bb1fa

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installszxc

C2

138.124.186.2:27999

Extracted

Family

redline

Botnet

z0rm1onbuild

C2

45.156.21.209:56326

Extracted

Family

raccoon

Botnet

b2f2e53f9e27f901d453d8f6fbafe1b4d5266bb7

Attributes
  • url4cnc

    https://t.me/hcdrom1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Bliss

C2

185.237.98.178:62607

Extracted

Family

redline

Botnet

karma

C2

94.103.9.133:39323

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Arkei Stealer Payload 1 IoCs
  • Chinese Botnet Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 22 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe
    "C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe
      "C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1308
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {1C643C5F-C0B9-4D6F-90F5-50D837C340E1} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Users\Admin\AppData\Roaming\djaisce
      C:\Users\Admin\AppData\Roaming\djaisce
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Users\Admin\AppData\Roaming\djaisce
        C:\Users\Admin\AppData\Roaming\djaisce
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:1580
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {7CE85191-563C-43D1-BCCD-32511CCAE26A} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
      PID:292
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {83DAB6EE-E6AA-4EDF-AB96-B3435FBFABF8} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Program Files\Mozilla Firefox\default-browser-agent.exe
        "C:\Program Files\Mozilla Firefox\default-browser-agent.exe" do-task
        2⤵
          PID:1624
        • C:\Users\Admin\AppData\Roaming\djaisce
          C:\Users\Admin\AppData\Roaming\djaisce
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Users\Admin\AppData\Roaming\djaisce
            C:\Users\Admin\AppData\Roaming\djaisce
            3⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious behavior: MapViewOfSection
            PID:1400
      • C:\Users\Admin\AppData\Local\Temp\B4BE.exe
        C:\Users\Admin\AppData\Local\Temp\B4BE.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Users\Admin\AppData\Local\Temp\B4BE.exe
          C:\Users\Admin\AppData\Local\Temp\B4BE.exe
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:1288
      • C:\Users\Admin\AppData\Local\Temp\BC8C.exe
        C:\Users\Admin\AppData\Local\Temp\BC8C.exe
        1⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:460
      • C:\Users\Admin\AppData\Local\Temp\C86F.exe
        C:\Users\Admin\AppData\Local\Temp\C86F.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\ProgramData\Stub.exe
          "C:\ProgramData\Stub.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
      • C:\Users\Admin\AppData\Local\Temp\CC46.exe
        C:\Users\Admin\AppData\Local\Temp\CC46.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1508
      • C:\Users\Admin\AppData\Local\Temp\DC00.exe
        C:\Users\Admin\AppData\Local\Temp\DC00.exe
        1⤵
        • Executes dropped EXE
        PID:912
      • C:\Users\Admin\AppData\Local\Temp\E287.exe
        C:\Users\Admin\AppData\Local\Temp\E287.exe
        1⤵
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of AdjustPrivilegeToken
        PID:780
      • C:\Users\Admin\AppData\Local\Temp\E8DE.exe
        C:\Users\Admin\AppData\Local\Temp\E8DE.exe
        1⤵
        • Executes dropped EXE
        PID:1672
      • C:\Users\Admin\AppData\Local\Temp\EE1D.exe
        C:\Users\Admin\AppData\Local\Temp\EE1D.exe
        1⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        PID:1628
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\EE1D.exe" & exit
          2⤵
            PID:596
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 5
              3⤵
              • Delays execution with timeout.exe
              PID:1608
        • C:\Users\Admin\AppData\Local\Temp\F204.exe
          C:\Users\Admin\AppData\Local\Temp\F204.exe
          1⤵
          • Executes dropped EXE
          PID:800
          • C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe
            "C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:972
          • C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe
            "C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1608
          • C:\Users\Admin\AppData\Local\Temp\fbf.exe
            "C:\Users\Admin\AppData\Local\Temp\fbf.exe"
            2⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Checks processor information in registry
            • Suspicious use of SetWindowsHookEx
            PID:1732
        • C:\Program Files (x86)\Microsoft Ouigga\Uuuocai.exe
          "C:\Program Files (x86)\Microsoft Ouigga\Uuuocai.exe"
          1⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:800
          • C:\Program Files (x86)\Microsoft Ouigga\Uuuocai.exe
            "C:\Program Files (x86)\Microsoft Ouigga\Uuuocai.exe" Win7
            2⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of SetWindowsHookEx
            PID:1848
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {C030134F-9598-440C-849A-C859D0C00C18} S-1-5-21-3456797065-1076791440-4146276586-1000:JZCKHXIN\Admin:Interactive:[1]
          1⤵
            PID:1672
            • C:\Users\Admin\AppData\Roaming\djaisce
              C:\Users\Admin\AppData\Roaming\djaisce
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:604
              • C:\Users\Admin\AppData\Roaming\djaisce
                C:\Users\Admin\AppData\Roaming\djaisce
                3⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:1416

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/460-88-0x0000000005130000-0x0000000005131000-memory.dmp

            Filesize

            4KB

          • memory/460-80-0x0000000000EE0000-0x0000000000EE1000-memory.dmp

            Filesize

            4KB

          • memory/780-127-0x00000000010E0000-0x00000000010E1000-memory.dmp

            Filesize

            4KB

          • memory/780-123-0x0000000000990000-0x0000000000991000-memory.dmp

            Filesize

            4KB

          • memory/800-137-0x00000000010D0000-0x00000000010D1000-memory.dmp

            Filesize

            4KB

          • memory/912-116-0x0000000000140000-0x0000000000141000-memory.dmp

            Filesize

            4KB

          • memory/912-113-0x0000000000110000-0x0000000000111000-memory.dmp

            Filesize

            4KB

          • memory/912-117-0x0000000000150000-0x0000000000151000-memory.dmp

            Filesize

            4KB

          • memory/912-118-0x00000000010C0000-0x0000000001853000-memory.dmp

            Filesize

            7.6MB

          • memory/912-112-0x0000000000100000-0x0000000000101000-memory.dmp

            Filesize

            4KB

          • memory/912-115-0x0000000000130000-0x0000000000131000-memory.dmp

            Filesize

            4KB

          • memory/912-114-0x0000000000120000-0x0000000000121000-memory.dmp

            Filesize

            4KB

          • memory/972-157-0x00000000003E0000-0x00000000003FF000-memory.dmp

            Filesize

            124KB

          • memory/972-158-0x00000000049A1000-0x00000000049A2000-memory.dmp

            Filesize

            4KB

          • memory/972-159-0x0000000000400000-0x00000000004C5000-memory.dmp

            Filesize

            788KB

          • memory/972-156-0x0000000000230000-0x0000000000260000-memory.dmp

            Filesize

            192KB

          • memory/972-161-0x0000000001D50000-0x0000000001D6E000-memory.dmp

            Filesize

            120KB

          • memory/972-173-0x00000000049A4000-0x00000000049A6000-memory.dmp

            Filesize

            8KB

          • memory/972-165-0x00000000049A2000-0x00000000049A3000-memory.dmp

            Filesize

            4KB

          • memory/972-166-0x00000000049A3000-0x00000000049A4000-memory.dmp

            Filesize

            4KB

          • memory/1232-198-0x0000000004340000-0x0000000004356000-memory.dmp

            Filesize

            88KB

          • memory/1232-65-0x0000000002A70000-0x0000000002A86000-memory.dmp

            Filesize

            88KB

          • memory/1232-100-0x0000000003AD0000-0x0000000003AE6000-memory.dmp

            Filesize

            88KB

          • memory/1232-57-0x0000000002AE0000-0x0000000002AF6000-memory.dmp

            Filesize

            88KB

          • memory/1232-190-0x000007FEF6530000-0x000007FEF6673000-memory.dmp

            Filesize

            1.3MB

          • memory/1232-191-0x000007FF36B30000-0x000007FF36B3A000-memory.dmp

            Filesize

            40KB

          • memory/1232-73-0x0000000002AA0000-0x0000000002AB6000-memory.dmp

            Filesize

            88KB

          • memory/1308-56-0x0000000075981000-0x0000000075983000-memory.dmp

            Filesize

            8KB

          • memory/1308-54-0x0000000000400000-0x0000000000409000-memory.dmp

            Filesize

            36KB

          • memory/1312-53-0x0000000000220000-0x0000000000229000-memory.dmp

            Filesize

            36KB

          • memory/1508-108-0x0000000000170000-0x000000000018E000-memory.dmp

            Filesize

            120KB

          • memory/1508-99-0x000000001B000000-0x000000001B002000-memory.dmp

            Filesize

            8KB

          • memory/1508-146-0x000000001B006000-0x000000001B025000-memory.dmp

            Filesize

            124KB

          • memory/1508-98-0x0000000000B30000-0x0000000000B31000-memory.dmp

            Filesize

            4KB

          • memory/1608-160-0x0000000001EE0000-0x0000000001F03000-memory.dmp

            Filesize

            140KB

          • memory/1608-170-0x00000000020D2000-0x00000000020D3000-memory.dmp

            Filesize

            4KB

          • memory/1608-162-0x0000000002070000-0x0000000002092000-memory.dmp

            Filesize

            136KB

          • memory/1608-172-0x00000000020D4000-0x00000000020D6000-memory.dmp

            Filesize

            8KB

          • memory/1608-171-0x00000000020D3000-0x00000000020D4000-memory.dmp

            Filesize

            4KB

          • memory/1608-169-0x00000000020D1000-0x00000000020D2000-memory.dmp

            Filesize

            4KB

          • memory/1608-168-0x0000000000400000-0x00000000004CB000-memory.dmp

            Filesize

            812KB

          • memory/1608-167-0x0000000000230000-0x0000000000267000-memory.dmp

            Filesize

            220KB

          • memory/1628-133-0x0000000000450000-0x000000000047D000-memory.dmp

            Filesize

            180KB

          • memory/1628-134-0x0000000000400000-0x000000000044D000-memory.dmp

            Filesize

            308KB

          • memory/1672-142-0x0000000000500000-0x0000000000590000-memory.dmp

            Filesize

            576KB

          • memory/1672-143-0x0000000000400000-0x00000000004F1000-memory.dmp

            Filesize

            964KB

          • memory/1712-107-0x00000000042E0000-0x00000000042E1000-memory.dmp

            Filesize

            4KB

          • memory/1712-105-0x0000000000030000-0x0000000000031000-memory.dmp

            Filesize

            4KB

          • memory/1732-174-0x00000000004D0000-0x000000000058C000-memory.dmp

            Filesize

            752KB

          • memory/1732-175-0x0000000000400000-0x00000000004C4000-memory.dmp

            Filesize

            784KB

          • memory/1732-177-0x0000000010000000-0x0000000010018000-memory.dmp

            Filesize

            96KB

          • memory/1816-92-0x0000000000140000-0x0000000000141000-memory.dmp

            Filesize

            4KB

          • memory/1816-94-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

            Filesize

            4KB