Resubmissions

26-09-2021 14:45

210926-r43blaehcn 10

26-09-2021 14:26

210926-rrve8aehh8 10

Analysis

  • max time kernel
    1803s
  • max time network
    1795s
  • platform
    windows10_x64
  • resource
    win10-ja-20210920
  • submitted
    26-09-2021 14:45

General

  • Target

    3dd4ba94c558b54ba1fe639566cbc368.exe

  • Size

    237KB

  • MD5

    3dd4ba94c558b54ba1fe639566cbc368

  • SHA1

    8c44f1c918c3d2fd48694e8af653e473be3e02c1

  • SHA256

    c75b223b462ba88c62c1c8d848a845e7aeacc0ec0c96a7ecf1644e782accdd52

  • SHA512

    58e828507bd3be52ea340ed835c3dc06a655db0a067c746ef65e7382d2b09eb5e7d6847dc679b89539826b598749e60ddf62859e25930b8e586acc11228bb1fa

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installszxc

C2

138.124.186.2:27999

Extracted

Family

redline

Botnet

z0rm1onbuild

C2

45.156.21.209:56326

Extracted

Family

raccoon

Botnet

f6d7183c9e82d2a9b81e6c0608450aa66cefb51f

Attributes
  • url4cnc

    https://t.me/justoprostohello

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

b2f2e53f9e27f901d453d8f6fbafe1b4d5266bb7

Attributes
  • url4cnc

    https://t.me/hcdrom1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

  • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

  • Arkei Stealer Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Modifies registry class 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe
    "C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe
      "C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2940
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.170.0822.0002\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.170.0822.0002\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3352
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4924
  • C:\Users\Admin\AppData\Roaming\usegjuv
    C:\Users\Admin\AppData\Roaming\usegjuv
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5036
    • C:\Users\Admin\AppData\Roaming\usegjuv
      C:\Users\Admin\AppData\Roaming\usegjuv
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2708
  • C:\Users\Admin\AppData\Roaming\usegjuv
    C:\Users\Admin\AppData\Roaming\usegjuv
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3892
    • C:\Users\Admin\AppData\Roaming\usegjuv
      C:\Users\Admin\AppData\Roaming\usegjuv
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4992
  • C:\Users\Admin\AppData\Local\Temp\DEBC.exe
    C:\Users\Admin\AppData\Local\Temp\DEBC.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Users\Admin\AppData\Local\Temp\DEBC.exe
      C:\Users\Admin\AppData\Local\Temp\DEBC.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4372
  • C:\Users\Admin\AppData\Local\Temp\E67D.exe
    C:\Users\Admin\AppData\Local\Temp\E67D.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:3376
  • C:\Users\Admin\AppData\Local\Temp\F19A.exe
    C:\Users\Admin\AppData\Local\Temp\F19A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\ProgramData\Stub.exe
      "C:\ProgramData\Stub.exe"
      2⤵
      • Executes dropped EXE
      PID:648
  • C:\Users\Admin\AppData\Local\Temp\F593.exe
    C:\Users\Admin\AppData\Local\Temp\F593.exe
    1⤵
    • Executes dropped EXE
    PID:2064
  • C:\Users\Admin\AppData\Local\Temp\FE8D.exe
    C:\Users\Admin\AppData\Local\Temp\FE8D.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Users\Admin\AppData\Local\Temp\FiSFfqJej6.exe
      "C:\Users\Admin\AppData\Local\Temp\FiSFfqJej6.exe"
      2⤵
      • Executes dropped EXE
      PID:4040
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
        3⤵
        • Creates scheduled task(s)
        PID:5048
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\FE8D.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:5008
  • C:\Users\Admin\AppData\Local\Temp\7B5.exe
    C:\Users\Admin\AppData\Local\Temp\7B5.exe
    1⤵
    • Executes dropped EXE
    PID:4812
  • C:\Users\Admin\AppData\Local\Temp\115B.exe
    C:\Users\Admin\AppData\Local\Temp\115B.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:4272
  • C:\Users\Admin\AppData\Local\Temp\1A17.exe
    C:\Users\Admin\AppData\Local\Temp\1A17.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:2220
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\1A17.exe"
      2⤵
        PID:608
        • C:\Windows\SysWOW64\timeout.exe
          timeout /T 10 /NOBREAK
          3⤵
          • Delays execution with timeout.exe
          PID:3472
    • C:\Users\Admin\AppData\Local\Temp\21F7.exe
      C:\Users\Admin\AppData\Local\Temp\21F7.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:4516
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 1356
        2⤵
        • Program crash
        PID:4628
    • C:\Users\Admin\AppData\Local\Temp\2748.exe
      C:\Users\Admin\AppData\Local\Temp\2748.exe
      1⤵
      • Executes dropped EXE
      PID:4888
      • C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe
        "C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe"
        2⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        PID:1988
      • C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe
        "C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe"
        2⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        PID:2240
      • C:\Users\Admin\AppData\Local\Temp\fbf.exe
        "C:\Users\Admin\AppData\Local\Temp\fbf.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Enumerates connected drives
        • Checks processor information in registry
        • Suspicious use of SetWindowsHookEx
        PID:4440
    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
      1⤵
      • Executes dropped EXE
      PID:2176
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
        2⤵
        • Creates scheduled task(s)
        PID:484
    • C:\Users\Admin\AppData\Roaming\usegjuv
      C:\Users\Admin\AppData\Roaming\usegjuv
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      PID:1188
      • C:\Users\Admin\AppData\Roaming\usegjuv
        C:\Users\Admin\AppData\Roaming\usegjuv
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4300

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/432-185-0x00000000021B0000-0x0000000002240000-memory.dmp

      Filesize

      576KB

    • memory/432-186-0x0000000000400000-0x00000000004F1000-memory.dmp

      Filesize

      964KB

    • memory/648-160-0x0000000000FC0000-0x0000000000FC1000-memory.dmp

      Filesize

      4KB

    • memory/648-209-0x00000000076C0000-0x00000000076C1000-memory.dmp

      Filesize

      4KB

    • memory/648-242-0x00000000092F0000-0x00000000092F1000-memory.dmp

      Filesize

      4KB

    • memory/648-205-0x0000000007FF0000-0x0000000007FF1000-memory.dmp

      Filesize

      4KB

    • memory/648-172-0x0000000005790000-0x0000000005D96000-memory.dmp

      Filesize

      6.0MB

    • memory/1188-353-0x00000000004D0000-0x000000000061A000-memory.dmp

      Filesize

      1.3MB

    • memory/1988-307-0x00000000004D0000-0x000000000061A000-memory.dmp

      Filesize

      1.3MB

    • memory/1988-319-0x00000000027F3000-0x00000000027F4000-memory.dmp

      Filesize

      4KB

    • memory/1988-309-0x0000000000400000-0x00000000004C5000-memory.dmp

      Filesize

      788KB

    • memory/1988-315-0x00000000027F2000-0x00000000027F3000-memory.dmp

      Filesize

      4KB

    • memory/1988-311-0x00000000027F0000-0x00000000027F1000-memory.dmp

      Filesize

      4KB

    • memory/1988-313-0x00000000027F4000-0x00000000027F6000-memory.dmp

      Filesize

      8KB

    • memory/2064-217-0x000000001C680000-0x000000001C681000-memory.dmp

      Filesize

      4KB

    • memory/2064-174-0x000000001C6E0000-0x000000001C6E1000-memory.dmp

      Filesize

      4KB

    • memory/2064-282-0x00000000028C4000-0x00000000028C5000-memory.dmp

      Filesize

      4KB

    • memory/2064-214-0x000000001CD70000-0x000000001CD71000-memory.dmp

      Filesize

      4KB

    • memory/2064-170-0x0000000000780000-0x0000000000781000-memory.dmp

      Filesize

      4KB

    • memory/2064-208-0x000000001D5C0000-0x000000001D5C1000-memory.dmp

      Filesize

      4KB

    • memory/2064-171-0x0000000000F40000-0x0000000000F5E000-memory.dmp

      Filesize

      120KB

    • memory/2064-226-0x00000000028C2000-0x00000000028C4000-memory.dmp

      Filesize

      8KB

    • memory/2064-173-0x00000000028C0000-0x00000000028C2000-memory.dmp

      Filesize

      8KB

    • memory/2064-175-0x0000000002830000-0x0000000002831000-memory.dmp

      Filesize

      4KB

    • memory/2064-176-0x000000001C5D0000-0x000000001C5D1000-memory.dmp

      Filesize

      4KB

    • memory/2064-230-0x000000001DC00000-0x000000001DC01000-memory.dmp

      Filesize

      4KB

    • memory/2064-207-0x000000001CEC0000-0x000000001CEC1000-memory.dmp

      Filesize

      4KB

    • memory/2064-202-0x000000001C610000-0x000000001C611000-memory.dmp

      Filesize

      4KB

    • memory/2108-125-0x0000000000770000-0x0000000000786000-memory.dmp

      Filesize

      88KB

    • memory/2108-354-0x00000000026D0000-0x00000000026E6000-memory.dmp

      Filesize

      88KB

    • memory/2108-119-0x0000000000520000-0x0000000000536000-memory.dmp

      Filesize

      88KB

    • memory/2108-180-0x00000000025A0000-0x00000000025B6000-memory.dmp

      Filesize

      88KB

    • memory/2108-130-0x00000000007C0000-0x00000000007D6000-memory.dmp

      Filesize

      88KB

    • memory/2176-348-0x0000000000400000-0x00000000004B6000-memory.dmp

      Filesize

      728KB

    • memory/2220-258-0x00000000021A0000-0x0000000002230000-memory.dmp

      Filesize

      576KB

    • memory/2220-259-0x0000000000400000-0x00000000004F1000-memory.dmp

      Filesize

      964KB

    • memory/2240-303-0x00000000024A2000-0x00000000024A3000-memory.dmp

      Filesize

      4KB

    • memory/2240-321-0x0000000000650000-0x0000000000687000-memory.dmp

      Filesize

      220KB

    • memory/2240-324-0x00000000024A4000-0x00000000024A6000-memory.dmp

      Filesize

      8KB

    • memory/2240-306-0x00000000024A3000-0x00000000024A4000-memory.dmp

      Filesize

      4KB

    • memory/2240-325-0x0000000000400000-0x00000000004CB000-memory.dmp

      Filesize

      812KB

    • memory/2240-300-0x00000000024A0000-0x00000000024A1000-memory.dmp

      Filesize

      4KB

    • memory/2384-154-0x0000000000930000-0x0000000000931000-memory.dmp

      Filesize

      4KB

    • memory/2384-158-0x0000000005240000-0x0000000005241000-memory.dmp

      Filesize

      4KB

    • memory/2940-117-0x0000000000400000-0x0000000000409000-memory.dmp

      Filesize

      36KB

    • memory/3376-148-0x00000000054A0000-0x00000000054A1000-memory.dmp

      Filesize

      4KB

    • memory/3376-215-0x0000000007130000-0x0000000007131000-memory.dmp

      Filesize

      4KB

    • memory/3376-145-0x0000000003280000-0x0000000003281000-memory.dmp

      Filesize

      4KB

    • memory/3376-196-0x0000000007540000-0x0000000007541000-memory.dmp

      Filesize

      4KB

    • memory/3376-194-0x0000000006E40000-0x0000000006E41000-memory.dmp

      Filesize

      4KB

    • memory/3376-198-0x0000000006D60000-0x0000000006D61000-memory.dmp

      Filesize

      4KB

    • memory/3376-146-0x00000000055B0000-0x00000000055B1000-memory.dmp

      Filesize

      4KB

    • memory/3376-138-0x0000000077C70000-0x0000000077DFE000-memory.dmp

      Filesize

      1.6MB

    • memory/3376-147-0x0000000005420000-0x0000000005421000-memory.dmp

      Filesize

      4KB

    • memory/3376-211-0x00000000071B0000-0x00000000071B1000-memory.dmp

      Filesize

      4KB

    • memory/3376-144-0x0000000005AB0000-0x0000000005AB1000-memory.dmp

      Filesize

      4KB

    • memory/3376-181-0x00000000063F0000-0x00000000063F1000-memory.dmp

      Filesize

      4KB

    • memory/3376-206-0x0000000007090000-0x0000000007091000-memory.dmp

      Filesize

      4KB

    • memory/3376-142-0x0000000000A20000-0x0000000000A21000-memory.dmp

      Filesize

      4KB

    • memory/3376-150-0x0000000005490000-0x0000000005491000-memory.dmp

      Filesize

      4KB

    • memory/3980-116-0x00000000001D0000-0x00000000001D9000-memory.dmp

      Filesize

      36KB

    • memory/4040-276-0x0000000002090000-0x0000000002094000-memory.dmp

      Filesize

      16KB

    • memory/4040-277-0x0000000000400000-0x00000000004B6000-memory.dmp

      Filesize

      728KB

    • memory/4116-149-0x00000000004B0000-0x00000000005FA000-memory.dmp

      Filesize

      1.3MB

    • memory/4272-219-0x0000000000C50000-0x0000000000C51000-memory.dmp

      Filesize

      4KB

    • memory/4272-224-0x0000000077C70000-0x0000000077DFE000-memory.dmp

      Filesize

      1.6MB

    • memory/4272-227-0x0000000003390000-0x0000000003391000-memory.dmp

      Filesize

      4KB

    • memory/4440-301-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4440-298-0x0000000001FE0000-0x000000000209C000-memory.dmp

      Filesize

      752KB

    • memory/4516-244-0x0000000001F70000-0x0000000001F9D000-memory.dmp

      Filesize

      180KB

    • memory/4516-245-0x0000000000400000-0x000000000044D000-memory.dmp

      Filesize

      308KB

    • memory/4812-192-0x0000000002880000-0x0000000002881000-memory.dmp

      Filesize

      4KB

    • memory/4812-189-0x0000000000EB0000-0x0000000000EB1000-memory.dmp

      Filesize

      4KB

    • memory/4812-190-0x0000000000EC0000-0x0000000000EC1000-memory.dmp

      Filesize

      4KB

    • memory/4812-191-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

      Filesize

      4KB

    • memory/4812-187-0x0000000000D70000-0x0000000000D71000-memory.dmp

      Filesize

      4KB

    • memory/4812-193-0x00000000000B0000-0x0000000000843000-memory.dmp

      Filesize

      7.6MB

    • memory/4812-188-0x0000000000D80000-0x0000000000D81000-memory.dmp

      Filesize

      4KB