Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 16:02

General

  • Target

    3e201fc20a90e669990e2994d2114b83.exe

  • Size

    139KB

  • MD5

    3e201fc20a90e669990e2994d2114b83

  • SHA1

    24bfc9636c793e7ceb309b08e319b2d925a080bd

  • SHA256

    c8c2f5565b13fbb60b89d11b7e71a03666c3afb2246b87e633cac8023bec0b24

  • SHA512

    4dae9203c1003ca32600d153d7a9f08fa3c50d7c665ee81d4d7608d8f47354e48493d4bb39af2a3259c7882ca0ba38f4db52033b0df3ddf4321cb7118b228591

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

f6d7183c9e82d2a9b81e6c0608450aa66cefb51f

Attributes
  • url4cnc

    https://t.me/justoprostohello

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

b2f2e53f9e27f901d453d8f6fbafe1b4d5266bb7

Attributes
  • url4cnc

    https://t.me/hcdrom1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

karma

C2

94.103.9.133:39323

Extracted

Family

redline

Botnet

Bliss

C2

185.237.98.178:62607

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

  • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

  • Arkei Stealer Payload 1 IoCs
  • Chinese Botnet Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e201fc20a90e669990e2994d2114b83.exe
    "C:\Users\Admin\AppData\Local\Temp\3e201fc20a90e669990e2994d2114b83.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Users\Admin\AppData\Local\Temp\3e201fc20a90e669990e2994d2114b83.exe
      "C:\Users\Admin\AppData\Local\Temp\3e201fc20a90e669990e2994d2114b83.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:824
  • C:\Users\Admin\AppData\Local\Temp\A10D.exe
    C:\Users\Admin\AppData\Local\Temp\A10D.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Local\Temp\0AdS3tGtoO.exe
      "C:\Users\Admin\AppData\Local\Temp\0AdS3tGtoO.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Windows\SysWOW64\schtasks.exe
        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
        3⤵
        • Creates scheduled task(s)
        PID:960
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\A10D.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3176
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:2596
  • C:\Users\Admin\AppData\Local\Temp\AC2A.exe
    C:\Users\Admin\AppData\Local\Temp\AC2A.exe
    1⤵
    • Executes dropped EXE
    PID:4056
  • C:\Users\Admin\AppData\Local\Temp\B459.exe
    C:\Users\Admin\AppData\Local\Temp\B459.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:752
  • C:\Users\Admin\AppData\Local\Temp\BA45.exe
    C:\Users\Admin\AppData\Local\Temp\BA45.exe
    1⤵
    • Executes dropped EXE
    PID:1424
  • C:\Users\Admin\AppData\Local\Temp\BF57.exe
    C:\Users\Admin\AppData\Local\Temp\BF57.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:1536
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1536 -s 1228
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2792
  • C:\Users\Admin\AppData\Local\Temp\C40B.exe
    C:\Users\Admin\AppData\Local\Temp\C40B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe
      "C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe"
      2⤵
      • Executes dropped EXE
      PID:1604
    • C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe
      "C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe"
      2⤵
      • Executes dropped EXE
      PID:1444
    • C:\Users\Admin\AppData\Local\Temp\fbf.exe
      "C:\Users\Admin\AppData\Local\Temp\fbf.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious use of SetWindowsHookEx
      PID:2144
  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\SysWOW64\schtasks.exe
      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\sihost.exe"
      2⤵
      • Creates scheduled task(s)
      PID:3888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/652-114-0x00000000005D0000-0x00000000005D9000-memory.dmp

    Filesize

    36KB

  • memory/752-158-0x00000000056E0000-0x00000000056E1000-memory.dmp

    Filesize

    4KB

  • memory/752-137-0x00000000773C0000-0x000000007754E000-memory.dmp

    Filesize

    1.6MB

  • memory/752-183-0x0000000007A40000-0x0000000007A41000-memory.dmp

    Filesize

    4KB

  • memory/752-151-0x0000000005CF0000-0x0000000005CF1000-memory.dmp

    Filesize

    4KB

  • memory/752-182-0x00000000070C0000-0x00000000070C1000-memory.dmp

    Filesize

    4KB

  • memory/752-152-0x0000000005660000-0x0000000005661000-memory.dmp

    Filesize

    4KB

  • memory/752-153-0x00000000057F0000-0x00000000057F1000-memory.dmp

    Filesize

    4KB

  • memory/752-181-0x0000000007F40000-0x0000000007F41000-memory.dmp

    Filesize

    4KB

  • memory/752-180-0x0000000007120000-0x0000000007121000-memory.dmp

    Filesize

    4KB

  • memory/752-156-0x00000000056D0000-0x00000000056D1000-memory.dmp

    Filesize

    4KB

  • memory/752-141-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/752-179-0x0000000006FE0000-0x0000000006FE1000-memory.dmp

    Filesize

    4KB

  • memory/752-178-0x0000000007510000-0x0000000007511000-memory.dmp

    Filesize

    4KB

  • memory/752-177-0x0000000006E10000-0x0000000006E11000-memory.dmp

    Filesize

    4KB

  • memory/752-193-0x0000000008CB0000-0x0000000008CB1000-memory.dmp

    Filesize

    4KB

  • memory/752-166-0x0000000005720000-0x0000000005721000-memory.dmp

    Filesize

    4KB

  • memory/824-115-0x0000000000400000-0x0000000000409000-memory.dmp

    Filesize

    36KB

  • memory/1424-167-0x00000000021C0000-0x0000000002250000-memory.dmp

    Filesize

    576KB

  • memory/1424-168-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/1444-213-0x0000000004B90000-0x0000000004B91000-memory.dmp

    Filesize

    4KB

  • memory/1444-203-0x0000000004B93000-0x0000000004B94000-memory.dmp

    Filesize

    4KB

  • memory/1444-194-0x0000000002150000-0x0000000002173000-memory.dmp

    Filesize

    140KB

  • memory/1444-200-0x0000000004B92000-0x0000000004B93000-memory.dmp

    Filesize

    4KB

  • memory/1444-204-0x0000000000630000-0x0000000000667000-memory.dmp

    Filesize

    220KB

  • memory/1444-224-0x0000000004B94000-0x0000000004B96000-memory.dmp

    Filesize

    8KB

  • memory/1444-205-0x0000000000400000-0x00000000004CB000-memory.dmp

    Filesize

    812KB

  • memory/1444-201-0x0000000002410000-0x0000000002432000-memory.dmp

    Filesize

    136KB

  • memory/1444-222-0x0000000007180000-0x0000000007181000-memory.dmp

    Filesize

    4KB

  • memory/1536-155-0x0000000000400000-0x000000000044D000-memory.dmp

    Filesize

    308KB

  • memory/1536-154-0x00000000021B0000-0x00000000021DD000-memory.dmp

    Filesize

    180KB

  • memory/1604-195-0x0000000002340000-0x000000000235F000-memory.dmp

    Filesize

    124KB

  • memory/1604-202-0x00000000023A0000-0x00000000023BE000-memory.dmp

    Filesize

    120KB

  • memory/1604-206-0x0000000001FE0000-0x0000000002010000-memory.dmp

    Filesize

    192KB

  • memory/1604-209-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

    Filesize

    4KB

  • memory/1604-207-0x0000000000400000-0x00000000004C5000-memory.dmp

    Filesize

    788KB

  • memory/1604-225-0x0000000004AA4000-0x0000000004AA6000-memory.dmp

    Filesize

    8KB

  • memory/1604-217-0x0000000004AA3000-0x0000000004AA4000-memory.dmp

    Filesize

    4KB

  • memory/1604-215-0x0000000004AA2000-0x0000000004AA3000-memory.dmp

    Filesize

    4KB

  • memory/2072-162-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2144-227-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB

  • memory/2144-196-0x0000000002070000-0x000000000212C000-memory.dmp

    Filesize

    752KB

  • memory/2144-197-0x0000000000400000-0x00000000004C4000-memory.dmp

    Filesize

    784KB

  • memory/3020-117-0x0000000000580000-0x0000000000596000-memory.dmp

    Filesize

    88KB

  • memory/3500-175-0x0000000000590000-0x0000000000594000-memory.dmp

    Filesize

    16KB

  • memory/3500-176-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/3968-231-0x0000000000400000-0x00000000004A7000-memory.dmp

    Filesize

    668KB

  • memory/3972-125-0x0000000000400000-0x00000000004F1000-memory.dmp

    Filesize

    964KB

  • memory/3972-124-0x00000000021E0000-0x0000000002270000-memory.dmp

    Filesize

    576KB

  • memory/4056-127-0x0000000001520000-0x0000000001521000-memory.dmp

    Filesize

    4KB

  • memory/4056-128-0x0000000001540000-0x0000000001541000-memory.dmp

    Filesize

    4KB

  • memory/4056-129-0x0000000001550000-0x0000000001551000-memory.dmp

    Filesize

    4KB

  • memory/4056-130-0x0000000001570000-0x0000000001571000-memory.dmp

    Filesize

    4KB

  • memory/4056-131-0x0000000001580000-0x0000000001581000-memory.dmp

    Filesize

    4KB

  • memory/4056-133-0x0000000000850000-0x0000000000FE3000-memory.dmp

    Filesize

    7.6MB

  • memory/4056-126-0x0000000001510000-0x0000000001511000-memory.dmp

    Filesize

    4KB