Resubmissions

26-09-2021 14:45

210926-r43blaehcn 10

26-09-2021 14:26

210926-rrve8aehh8 10

Analysis

  • max time kernel
    1802s
  • max time network
    1799s
  • platform
    windows10_x64
  • resource
    win10-de-20210920
  • submitted
    26-09-2021 14:45

General

  • Target

    3dd4ba94c558b54ba1fe639566cbc368.exe

  • Size

    237KB

  • MD5

    3dd4ba94c558b54ba1fe639566cbc368

  • SHA1

    8c44f1c918c3d2fd48694e8af653e473be3e02c1

  • SHA256

    c75b223b462ba88c62c1c8d848a845e7aeacc0ec0c96a7ecf1644e782accdd52

  • SHA512

    58e828507bd3be52ea340ed835c3dc06a655db0a067c746ef65e7382d2b09eb5e7d6847dc679b89539826b598749e60ddf62859e25930b8e586acc11228bb1fa

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installszxc

C2

138.124.186.2:27999

Extracted

Family

redline

Botnet

z0rm1onbuild

C2

45.156.21.209:56326

Extracted

Family

raccoon

Botnet

b2f2e53f9e27f901d453d8f6fbafe1b4d5266bb7

Attributes
  • url4cnc

    https://t.me/hcdrom1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

f6d7183c9e82d2a9b81e6c0608450aa66cefb51f

Attributes
  • url4cnc

    https://t.me/justoprostohello

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Registers COM server for autorun 1 TTPs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

  • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

  • Arkei Stealer Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 23 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 15 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies data under HKEY_USERS 23 IoCs
  • Modifies registry class 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe
    "C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe
      "C:\Users\Admin\AppData\Local\Temp\3dd4ba94c558b54ba1fe639566cbc368.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1064
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.170.0822.0002\FileSyncConfig.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.170.0822.0002\FileSyncConfig.exe"
    1⤵
    • Modifies registry class
    PID:3604
  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe
    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /frequentupdate SCHEDULEDTASK displaylevel=False
    1⤵
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4088
  • C:\Users\Admin\AppData\Roaming\jvasguu
    C:\Users\Admin\AppData\Roaming\jvasguu
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Roaming\jvasguu
      C:\Users\Admin\AppData\Roaming\jvasguu
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2776
  • C:\Users\Admin\AppData\Local\Temp\D5E3.exe
    C:\Users\Admin\AppData\Local\Temp\D5E3.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\D5E3.exe
      C:\Users\Admin\AppData\Local\Temp\D5E3.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:772
  • C:\Users\Admin\AppData\Local\Temp\DDB4.exe
    C:\Users\Admin\AppData\Local\Temp\DDB4.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1880
  • C:\Users\Admin\AppData\Local\Temp\3CEC.exe
    C:\Users\Admin\AppData\Local\Temp\3CEC.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\ProgramData\Stub.exe
      "C:\ProgramData\Stub.exe"
      2⤵
      • Executes dropped EXE
      PID:1552
  • C:\Users\Admin\AppData\Local\Temp\9231.exe
    C:\Users\Admin\AppData\Local\Temp\9231.exe
    1⤵
    • Executes dropped EXE
    PID:2452
  • C:\Users\Admin\AppData\Local\Temp\90D6.exe
    C:\Users\Admin\AppData\Local\Temp\90D6.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Users\Admin\AppData\Local\Temp\v4m2QTdZmu.exe
      "C:\Users\Admin\AppData\Local\Temp\v4m2QTdZmu.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
        3⤵
        • Creates scheduled task(s)
        PID:1444
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\90D6.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:3616
  • C:\Users\Admin\AppData\Local\Temp\9A2D.exe
    C:\Users\Admin\AppData\Local\Temp\9A2D.exe
    1⤵
    • Executes dropped EXE
    PID:508
  • C:\Users\Admin\AppData\Local\Temp\A318.exe
    C:\Users\Admin\AppData\Local\Temp\A318.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:656
  • C:\Users\Admin\AppData\Local\Temp\A897.exe
    C:\Users\Admin\AppData\Local\Temp\A897.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\A897.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:320
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3784
  • C:\Users\Admin\AppData\Roaming\jvasguu
    C:\Users\Admin\AppData\Roaming\jvasguu
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:3512
    • C:\Users\Admin\AppData\Roaming\jvasguu
      C:\Users\Admin\AppData\Roaming\jvasguu
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:480
  • C:\Users\Admin\AppData\Local\Temp\4D87.exe
    C:\Users\Admin\AppData\Local\Temp\4D87.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:3552
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 1320
      2⤵
      • Program crash
      PID:2640
  • C:\Users\Admin\AppData\Local\Temp\5102.exe
    C:\Users\Admin\AppData\Local\Temp\5102.exe
    1⤵
    • Executes dropped EXE
    PID:3780
    • C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe
      "C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe"
      2⤵
      • Executes dropped EXE
      PID:3500
    • C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe
      "C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe"
      2⤵
      • Executes dropped EXE
      PID:2748
    • C:\Users\Admin\AppData\Local\Temp\fbf.exe
      "C:\Users\Admin\AppData\Local\Temp\fbf.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious use of SetWindowsHookEx
      PID:1644
  • C:\Users\Admin\AppData\Roaming\jvasguu
    C:\Users\Admin\AppData\Roaming\jvasguu
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:2336
    • C:\Users\Admin\AppData\Roaming\jvasguu
      C:\Users\Admin\AppData\Roaming\jvasguu
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1728

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/372-214-0x00000000021E0000-0x0000000002270000-memory.dmp

    Filesize

    576KB

  • memory/372-215-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/508-211-0x0000000000FE0000-0x0000000000FE1000-memory.dmp

    Filesize

    4KB

  • memory/508-213-0x00000000012D0000-0x0000000001A63000-memory.dmp

    Filesize

    7.6MB

  • memory/508-212-0x0000000000FF0000-0x0000000000FF1000-memory.dmp

    Filesize

    4KB

  • memory/508-209-0x0000000000EE0000-0x0000000000EE1000-memory.dmp

    Filesize

    4KB

  • memory/508-210-0x0000000000FD0000-0x0000000000FD1000-memory.dmp

    Filesize

    4KB

  • memory/508-208-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

    Filesize

    4KB

  • memory/508-207-0x0000000000EC0000-0x0000000000EC1000-memory.dmp

    Filesize

    4KB

  • memory/656-226-0x00000000779F0000-0x0000000077B7E000-memory.dmp

    Filesize

    1.6MB

  • memory/656-220-0x0000000000890000-0x0000000000891000-memory.dmp

    Filesize

    4KB

  • memory/656-227-0x0000000005680000-0x0000000005681000-memory.dmp

    Filesize

    4KB

  • memory/1064-115-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1232-243-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1232-242-0x0000000002010000-0x00000000020A0000-memory.dmp

    Filesize

    576KB

  • memory/1552-170-0x00000000054D0000-0x0000000005AD6000-memory.dmp

    Filesize

    6.0MB

  • memory/1552-165-0x0000000000D40000-0x0000000000D41000-memory.dmp

    Filesize

    4KB

  • memory/1644-302-0x0000000001FC0000-0x000000000207C000-memory.dmp

    Filesize

    752KB

  • memory/1644-303-0x0000000000400000-0x00000000004C4000-memory.dmp

    Filesize

    784KB

  • memory/1852-254-0x0000000000510000-0x0000000000514000-memory.dmp

    Filesize

    16KB

  • memory/1852-255-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/1880-149-0x0000000007010000-0x0000000007011000-memory.dmp

    Filesize

    4KB

  • memory/1880-154-0x0000000007E30000-0x0000000007E31000-memory.dmp

    Filesize

    4KB

  • memory/1880-146-0x0000000005B40000-0x0000000005B41000-memory.dmp

    Filesize

    4KB

  • memory/1880-132-0x00000000779F0000-0x0000000077B7E000-memory.dmp

    Filesize

    1.6MB

  • memory/1880-137-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/1880-139-0x0000000005B70000-0x0000000005B71000-memory.dmp

    Filesize

    4KB

  • memory/1880-140-0x0000000005490000-0x0000000005491000-memory.dmp

    Filesize

    4KB

  • memory/1880-141-0x0000000005670000-0x0000000005671000-memory.dmp

    Filesize

    4KB

  • memory/1880-142-0x00000000054F0000-0x00000000054F1000-memory.dmp

    Filesize

    4KB

  • memory/1880-155-0x00000000091C0000-0x00000000091C1000-memory.dmp

    Filesize

    4KB

  • memory/1880-147-0x0000000007090000-0x0000000007091000-memory.dmp

    Filesize

    4KB

  • memory/1880-153-0x00000000075E0000-0x00000000075E1000-memory.dmp

    Filesize

    4KB

  • memory/1880-152-0x00000000081C0000-0x00000000081C1000-memory.dmp

    Filesize

    4KB

  • memory/1880-143-0x0000000005560000-0x0000000005561000-memory.dmp

    Filesize

    4KB

  • memory/1880-151-0x0000000007400000-0x0000000007401000-memory.dmp

    Filesize

    4KB

  • memory/1880-150-0x00000000072E0000-0x00000000072E1000-memory.dmp

    Filesize

    4KB

  • memory/1880-144-0x0000000005550000-0x0000000005551000-memory.dmp

    Filesize

    4KB

  • memory/1880-148-0x0000000007790000-0x0000000007791000-memory.dmp

    Filesize

    4KB

  • memory/2288-271-0x0000000000400000-0x00000000004B6000-memory.dmp

    Filesize

    728KB

  • memory/2288-270-0x00000000004C0000-0x000000000056E000-memory.dmp

    Filesize

    696KB

  • memory/2452-197-0x000000001B2A2000-0x000000001B2A4000-memory.dmp

    Filesize

    8KB

  • memory/2452-200-0x000000001B2A4000-0x000000001B2A5000-memory.dmp

    Filesize

    4KB

  • memory/2452-195-0x000000001D9C0000-0x000000001D9C1000-memory.dmp

    Filesize

    4KB

  • memory/2452-196-0x000000001D320000-0x000000001D321000-memory.dmp

    Filesize

    4KB

  • memory/2452-191-0x000000001D2A0000-0x000000001D2A1000-memory.dmp

    Filesize

    4KB

  • memory/2452-190-0x0000000000F30000-0x0000000000F31000-memory.dmp

    Filesize

    4KB

  • memory/2452-194-0x000000001E290000-0x000000001E291000-memory.dmp

    Filesize

    4KB

  • memory/2452-193-0x000000001DB90000-0x000000001DB91000-memory.dmp

    Filesize

    4KB

  • memory/2452-189-0x000000001D3B0000-0x000000001D3B1000-memory.dmp

    Filesize

    4KB

  • memory/2452-188-0x0000000000EF0000-0x0000000000F0E000-memory.dmp

    Filesize

    120KB

  • memory/2452-198-0x000000001E7C0000-0x000000001E7C1000-memory.dmp

    Filesize

    4KB

  • memory/2452-187-0x000000001B2A0000-0x000000001B2A2000-memory.dmp

    Filesize

    8KB

  • memory/2452-199-0x000000001DE60000-0x000000001DE61000-memory.dmp

    Filesize

    4KB

  • memory/2452-192-0x0000000002860000-0x0000000002861000-memory.dmp

    Filesize

    4KB

  • memory/2452-186-0x0000000000690000-0x0000000000691000-memory.dmp

    Filesize

    4KB

  • memory/2748-319-0x00000000004D0000-0x000000000061A000-memory.dmp

    Filesize

    1.3MB

  • memory/2748-306-0x0000000004B82000-0x0000000004B83000-memory.dmp

    Filesize

    4KB

  • memory/2748-308-0x0000000004B83000-0x0000000004B84000-memory.dmp

    Filesize

    4KB

  • memory/2748-329-0x0000000004B80000-0x0000000004B81000-memory.dmp

    Filesize

    4KB

  • memory/2748-327-0x0000000004B84000-0x0000000004B86000-memory.dmp

    Filesize

    8KB

  • memory/2748-322-0x0000000000400000-0x00000000004CB000-memory.dmp

    Filesize

    812KB

  • memory/2928-124-0x00000000005C0000-0x000000000070A000-memory.dmp

    Filesize

    1.3MB

  • memory/3048-276-0x0000000002A00000-0x0000000002A16000-memory.dmp

    Filesize

    88KB

  • memory/3048-145-0x0000000000940000-0x0000000000956000-memory.dmp

    Filesize

    88KB

  • memory/3048-125-0x0000000000880000-0x0000000000896000-memory.dmp

    Filesize

    88KB

  • memory/3048-353-0x0000000002240000-0x0000000002256000-memory.dmp

    Filesize

    88KB

  • memory/3048-118-0x0000000000710000-0x0000000000726000-memory.dmp

    Filesize

    88KB

  • memory/3064-161-0x00000000053D0000-0x00000000053D1000-memory.dmp

    Filesize

    4KB

  • memory/3064-159-0x0000000000B10000-0x0000000000B11000-memory.dmp

    Filesize

    4KB

  • memory/3500-314-0x0000000004D02000-0x0000000004D03000-memory.dmp

    Filesize

    4KB

  • memory/3500-311-0x0000000004D00000-0x0000000004D01000-memory.dmp

    Filesize

    4KB

  • memory/3500-325-0x0000000004D04000-0x0000000004D06000-memory.dmp

    Filesize

    8KB

  • memory/3500-316-0x0000000004D03000-0x0000000004D04000-memory.dmp

    Filesize

    4KB

  • memory/3500-309-0x00000000005D0000-0x000000000071A000-memory.dmp

    Filesize

    1.3MB

  • memory/3500-310-0x0000000000400000-0x00000000004C5000-memory.dmp

    Filesize

    788KB

  • memory/3552-281-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/3552-280-0x00000000005A0000-0x00000000005CD000-memory.dmp

    Filesize

    180KB

  • memory/3564-117-0x0000000000630000-0x0000000000639000-memory.dmp

    Filesize

    36KB