Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    26-09-2021 16:02

General

  • Target

    3e201fc20a90e669990e2994d2114b83.exe

  • Size

    139KB

  • MD5

    3e201fc20a90e669990e2994d2114b83

  • SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

  • SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

  • SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

installszxc

C2

138.124.186.2:27999

Extracted

Family

redline

Botnet

z0rm1onbuild

C2

45.156.21.209:56326

Extracted

Family

raccoon

Botnet

b2f2e53f9e27f901d453d8f6fbafe1b4d5266bb7

Attributes
  • url4cnc

    https://t.me/hcdrom1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Bliss

C2

185.237.98.178:62607

Extracted

Family

redline

Botnet

karma

C2

94.103.9.133:39323

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 8 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Arkei Stealer Payload 1 IoCs
  • Chinese Botnet Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 16 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e201fc20a90e669990e2994d2114b83.exe
    "C:\Users\Admin\AppData\Local\Temp\3e201fc20a90e669990e2994d2114b83.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\3e201fc20a90e669990e2994d2114b83.exe
      "C:\Users\Admin\AppData\Local\Temp\3e201fc20a90e669990e2994d2114b83.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1456
  • C:\Users\Admin\AppData\Local\Temp\3052.exe
    C:\Users\Admin\AppData\Local\Temp\3052.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\3052.exe
      C:\Users\Admin\AppData\Local\Temp\3052.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:464
  • C:\Users\Admin\AppData\Local\Temp\389D.exe
    C:\Users\Admin\AppData\Local\Temp\389D.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1140
  • C:\Users\Admin\AppData\Local\Temp\4396.exe
    C:\Users\Admin\AppData\Local\Temp\4396.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\ProgramData\Stub.exe
      "C:\ProgramData\Stub.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1856
  • C:\Users\Admin\AppData\Local\Temp\4720.exe
    C:\Users\Admin\AppData\Local\Temp\4720.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1544
  • C:\Users\Admin\AppData\Local\Temp\57A5.exe
    C:\Users\Admin\AppData\Local\Temp\57A5.exe
    1⤵
    • Executes dropped EXE
    PID:1088
  • C:\Users\Admin\AppData\Local\Temp\5ED6.exe
    C:\Users\Admin\AppData\Local\Temp\5ED6.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1464
  • C:\Users\Admin\AppData\Local\Temp\63C7.exe
    C:\Users\Admin\AppData\Local\Temp\63C7.exe
    1⤵
    • Executes dropped EXE
    PID:804
  • C:\Users\Admin\AppData\Local\Temp\68B8.exe
    C:\Users\Admin\AppData\Local\Temp\68B8.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\68B8.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:2116
  • C:\Users\Admin\AppData\Local\Temp\6C9F.exe
    C:\Users\Admin\AppData\Local\Temp\6C9F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe
      "C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2352
    • C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe
      "C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\fbf.exe
      "C:\Users\Admin\AppData\Local\Temp\fbf.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious use of SetWindowsHookEx
      PID:2412
  • C:\Program Files (x86)\Microsoft Ouigga\Uuuocai.exe
    "C:\Program Files (x86)\Microsoft Ouigga\Uuuocai.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2076
    • C:\Program Files (x86)\Microsoft Ouigga\Uuuocai.exe
      "C:\Program Files (x86)\Microsoft Ouigga\Uuuocai.exe" Win7
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:1620

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/568-78-0x0000000004C60000-0x0000000004C61000-memory.dmp

    Filesize

    4KB

  • memory/568-76-0x0000000000090000-0x0000000000091000-memory.dmp

    Filesize

    4KB

  • memory/804-128-0x0000000000220000-0x00000000002B0000-memory.dmp

    Filesize

    576KB

  • memory/804-129-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1088-98-0x0000000000110000-0x0000000000111000-memory.dmp

    Filesize

    4KB

  • memory/1088-102-0x00000000002B0000-0x0000000000A43000-memory.dmp

    Filesize

    7.6MB

  • memory/1088-101-0x0000000000140000-0x0000000000141000-memory.dmp

    Filesize

    4KB

  • memory/1088-99-0x0000000000120000-0x0000000000121000-memory.dmp

    Filesize

    4KB

  • memory/1088-100-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/1088-97-0x0000000000100000-0x0000000000101000-memory.dmp

    Filesize

    4KB

  • memory/1088-96-0x00000000000F0000-0x00000000000F1000-memory.dmp

    Filesize

    4KB

  • memory/1140-72-0x00000000052B0000-0x00000000052B1000-memory.dmp

    Filesize

    4KB

  • memory/1140-70-0x0000000000170000-0x0000000000171000-memory.dmp

    Filesize

    4KB

  • memory/1388-84-0x0000000003990000-0x00000000039A6000-memory.dmp

    Filesize

    88KB

  • memory/1388-57-0x00000000021C0000-0x00000000021D6000-memory.dmp

    Filesize

    88KB

  • memory/1388-168-0x000007FEF6470000-0x000007FEF65B3000-memory.dmp

    Filesize

    1.3MB

  • memory/1388-169-0x000007FF225A0000-0x000007FF225AA000-memory.dmp

    Filesize

    40KB

  • memory/1456-55-0x0000000075BD1000-0x0000000075BD3000-memory.dmp

    Filesize

    8KB

  • memory/1456-53-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1464-56-0x0000000000220000-0x0000000000229000-memory.dmp

    Filesize

    36KB

  • memory/1464-111-0x0000000005320000-0x0000000005321000-memory.dmp

    Filesize

    4KB

  • memory/1464-107-0x00000000002D0000-0x00000000002D1000-memory.dmp

    Filesize

    4KB

  • memory/1544-83-0x000000001B070000-0x000000001B072000-memory.dmp

    Filesize

    8KB

  • memory/1544-92-0x0000000000650000-0x000000000066E000-memory.dmp

    Filesize

    120KB

  • memory/1544-130-0x000000001B076000-0x000000001B095000-memory.dmp

    Filesize

    124KB

  • memory/1544-82-0x0000000000E80000-0x0000000000E81000-memory.dmp

    Filesize

    4KB

  • memory/1636-121-0x00000000010C0000-0x00000000010C1000-memory.dmp

    Filesize

    4KB

  • memory/1716-116-0x00000000004C0000-0x00000000004ED000-memory.dmp

    Filesize

    180KB

  • memory/1716-117-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/1856-91-0x0000000004930000-0x0000000004931000-memory.dmp

    Filesize

    4KB

  • memory/1856-89-0x00000000013B0000-0x00000000013B1000-memory.dmp

    Filesize

    4KB

  • memory/2352-158-0x0000000000400000-0x00000000004C5000-memory.dmp

    Filesize

    788KB

  • memory/2352-159-0x00000000049D1000-0x00000000049D2000-memory.dmp

    Filesize

    4KB

  • memory/2352-162-0x00000000049D4000-0x00000000049D6000-memory.dmp

    Filesize

    8KB

  • memory/2352-161-0x00000000049D3000-0x00000000049D4000-memory.dmp

    Filesize

    4KB

  • memory/2352-160-0x00000000049D2000-0x00000000049D3000-memory.dmp

    Filesize

    4KB

  • memory/2352-154-0x0000000000320000-0x000000000033F000-memory.dmp

    Filesize

    124KB

  • memory/2352-155-0x00000000006A0000-0x00000000006BE000-memory.dmp

    Filesize

    120KB

  • memory/2352-157-0x0000000000230000-0x0000000000260000-memory.dmp

    Filesize

    192KB

  • memory/2368-150-0x0000000002453000-0x0000000002454000-memory.dmp

    Filesize

    4KB

  • memory/2368-149-0x0000000002452000-0x0000000002453000-memory.dmp

    Filesize

    4KB

  • memory/2368-151-0x0000000002454000-0x0000000002456000-memory.dmp

    Filesize

    8KB

  • memory/2368-144-0x00000000001C0000-0x00000000001F7000-memory.dmp

    Filesize

    220KB

  • memory/2368-147-0x0000000000400000-0x00000000004CB000-memory.dmp

    Filesize

    812KB

  • memory/2368-143-0x0000000002300000-0x0000000002322000-memory.dmp

    Filesize

    136KB

  • memory/2368-142-0x0000000001EC0000-0x0000000001EE3000-memory.dmp

    Filesize

    140KB

  • memory/2368-148-0x0000000002451000-0x0000000002452000-memory.dmp

    Filesize

    4KB

  • memory/2412-152-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/2412-140-0x0000000000220000-0x00000000002DC000-memory.dmp

    Filesize

    752KB

  • memory/2412-141-0x0000000000400000-0x00000000004C4000-memory.dmp

    Filesize

    784KB