Analysis

  • max time kernel
    164s
  • max time network
    171s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    27-09-2021 08:03

General

  • Target

    c3f20c9b1318e18c27bf77039ce49157.exe

  • Size

    135KB

  • MD5

    c3f20c9b1318e18c27bf77039ce49157

  • SHA1

    ee544248e7b8bb6703812b40b698e3cf8f6a9268

  • SHA256

    9b047c007e428da0cc6a5c01b143ac1f299133ae7509e88923c430f7ee8b3f27

  • SHA512

    9fe84246083c9d2ae5467e396a406a3dffa0fc438599a2f5cf822966d6b15f992c3db4b53b714e6312ea1a06271a35f6d1b70e6a8798272b636b1d6034f928f4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

a72c96f6762e4258a13dee8bc0dd14557df18467

Attributes
  • url4cnc

    https://t.me/h_wacel1new_1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

b2f2e53f9e27f901d453d8f6fbafe1b4d5266bb7

Attributes
  • url4cnc

    https://t.me/hcdrom1

rc4.plain
rc4.plain

Extracted

Family

redline

C2

92.246.89.6:38437

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Arkei Stealer Payload 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 18 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 5 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3f20c9b1318e18c27bf77039ce49157.exe
    "C:\Users\Admin\AppData\Local\Temp\c3f20c9b1318e18c27bf77039ce49157.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Users\Admin\AppData\Local\Temp\c3f20c9b1318e18c27bf77039ce49157.exe
      "C:\Users\Admin\AppData\Local\Temp\c3f20c9b1318e18c27bf77039ce49157.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3956
  • C:\Users\Admin\AppData\Local\Temp\BB3C.exe
    C:\Users\Admin\AppData\Local\Temp\BB3C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:744
    • C:\Users\Admin\AppData\Local\Temp\BB3C.exe
      C:\Users\Admin\AppData\Local\Temp\BB3C.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:716
  • C:\Users\Admin\AppData\Local\Temp\BE1C.exe
    C:\Users\Admin\AppData\Local\Temp\BE1C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\BE1C.exe
      C:\Users\Admin\AppData\Local\Temp\BE1C.exe
      2⤵
      • Executes dropped EXE
      PID:3116
    • C:\Users\Admin\AppData\Local\Temp\BE1C.exe
      C:\Users\Admin\AppData\Local\Temp\BE1C.exe
      2⤵
      • Executes dropped EXE
      PID:1100
    • C:\Users\Admin\AppData\Local\Temp\BE1C.exe
      C:\Users\Admin\AppData\Local\Temp\BE1C.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3012
  • C:\Users\Admin\AppData\Local\Temp\C4C4.exe
    C:\Users\Admin\AppData\Local\Temp\C4C4.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3128
  • C:\Users\Admin\AppData\Local\Temp\D119.exe
    C:\Users\Admin\AppData\Local\Temp\D119.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\D119.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:416
  • C:\Users\Admin\AppData\Local\Temp\DD9D.exe
    C:\Users\Admin\AppData\Local\Temp\DD9D.exe
    1⤵
    • Executes dropped EXE
    PID:3844
  • C:\Users\Admin\AppData\Local\Temp\E687.exe
    C:\Users\Admin\AppData\Local\Temp\E687.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:2648
  • C:\Users\Admin\AppData\Local\Temp\EE87.exe
    C:\Users\Admin\AppData\Local\Temp\EE87.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:3888
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 1296
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3828
  • C:\Users\Admin\AppData\Local\Temp\F464.exe
    C:\Users\Admin\AppData\Local\Temp\F464.exe
    1⤵
    • Executes dropped EXE
    PID:1136
    • C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe
      "C:\Users\Admin\AppData\Local\Temp\SindonsWelfare_2021-09-26_15-02.exe"
      2⤵
      • Executes dropped EXE
      PID:4872
    • C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe
      "C:\Users\Admin\AppData\Local\Temp\SolanumsYoghurt_2021-09-26_14-52.exe"
      2⤵
      • Executes dropped EXE
      PID:4900
    • C:\Users\Admin\AppData\Local\Temp\fbf.exe
      "C:\Users\Admin\AppData\Local\Temp\fbf.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious use of SetWindowsHookEx
      PID:4940
  • C:\Users\Admin\AppData\Local\Temp\F918.exe
    C:\Users\Admin\AppData\Local\Temp\F918.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:764
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\wgotvspu\
      2⤵
        PID:1624
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yojvpbfx.exe" C:\Windows\SysWOW64\wgotvspu\
        2⤵
          PID:420
        • C:\Windows\SysWOW64\sc.exe
          "C:\Windows\System32\sc.exe" create wgotvspu binPath= "C:\Windows\SysWOW64\wgotvspu\yojvpbfx.exe /d\"C:\Users\Admin\AppData\Local\Temp\F918.exe\"" type= own start= auto DisplayName= "wifi support"
          2⤵
            PID:4216
          • C:\Windows\SysWOW64\sc.exe
            "C:\Windows\System32\sc.exe" description wgotvspu "wifi internet conection"
            2⤵
              PID:4312
            • C:\Windows\SysWOW64\sc.exe
              "C:\Windows\System32\sc.exe" start wgotvspu
              2⤵
                PID:4396
              • C:\Windows\SysWOW64\netsh.exe
                "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                2⤵
                  PID:4492
              • C:\Users\Admin\AppData\Local\Temp\3D7.exe
                C:\Users\Admin\AppData\Local\Temp\3D7.exe
                1⤵
                • Executes dropped EXE
                • Checks BIOS information in registry
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                PID:1312
              • C:\Windows\SysWOW64\wgotvspu\yojvpbfx.exe
                C:\Windows\SysWOW64\wgotvspu\yojvpbfx.exe /d"C:\Users\Admin\AppData\Local\Temp\F918.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4452
                • C:\Windows\SysWOW64\svchost.exe
                  svchost.exe
                  2⤵
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Modifies data under HKEY_USERS
                  PID:4592
                  • C:\Windows\SysWOW64\svchost.exe
                    svchost.exe -o fastpool.xyz:10060 -u 9rLbTvsApFs3i3ojk5hDKicMNRQbxxFGwJA2hNC6NoZZDQN5tTFbhviFm4W3koxSrPg87Lnif7qxFYh9xpTJz1cT6B17Ph4.50000 -p x -k -a cn/half
                    3⤵
                      PID:4104

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • memory/744-142-0x0000000000690000-0x0000000000699000-memory.dmp

                  Filesize

                  36KB

                • memory/764-221-0x00000000005B0000-0x00000000005C3000-memory.dmp

                  Filesize

                  76KB

                • memory/764-222-0x0000000000400000-0x00000000004AD000-memory.dmp

                  Filesize

                  692KB

                • memory/1136-206-0x00000000005B0000-0x00000000005B1000-memory.dmp

                  Filesize

                  4KB

                • memory/1284-156-0x0000000000400000-0x00000000004F1000-memory.dmp

                  Filesize

                  964KB

                • memory/1284-151-0x0000000002150000-0x00000000021E0000-memory.dmp

                  Filesize

                  576KB

                • memory/1312-248-0x00000000077B0000-0x0000000007CAE000-memory.dmp

                  Filesize

                  5.0MB

                • memory/1312-228-0x00000000008E0000-0x00000000008E1000-memory.dmp

                  Filesize

                  4KB

                • memory/1312-237-0x0000000076EB0000-0x000000007703E000-memory.dmp

                  Filesize

                  1.6MB

                • memory/1812-129-0x0000000005590000-0x0000000005591000-memory.dmp

                  Filesize

                  4KB

                • memory/1812-127-0x0000000002870000-0x0000000002871000-memory.dmp

                  Filesize

                  4KB

                • memory/1812-128-0x0000000005080000-0x0000000005081000-memory.dmp

                  Filesize

                  4KB

                • memory/1812-126-0x0000000004F70000-0x0000000004F71000-memory.dmp

                  Filesize

                  4KB

                • memory/1812-124-0x0000000000690000-0x0000000000691000-memory.dmp

                  Filesize

                  4KB

                • memory/2648-186-0x0000000000E50000-0x0000000000E51000-memory.dmp

                  Filesize

                  4KB

                • memory/2648-190-0x0000000076EB0000-0x000000007703E000-memory.dmp

                  Filesize

                  1.6MB

                • memory/2648-199-0x00000000019D0000-0x0000000001B1A000-memory.dmp

                  Filesize

                  1.3MB

                • memory/3000-117-0x0000000000D20000-0x0000000000D36000-memory.dmp

                  Filesize

                  88KB

                • memory/3000-157-0x0000000002760000-0x0000000002776000-memory.dmp

                  Filesize

                  88KB

                • memory/3012-171-0x0000000000400000-0x0000000000422000-memory.dmp

                  Filesize

                  136KB

                • memory/3012-188-0x0000000004D30000-0x0000000005336000-memory.dmp

                  Filesize

                  6.0MB

                • memory/3128-181-0x0000000007480000-0x0000000007481000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-137-0x00000000002E0000-0x00000000002E1000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-168-0x0000000006F00000-0x0000000006F01000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-167-0x0000000007690000-0x0000000007691000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-194-0x0000000007580000-0x0000000007581000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-146-0x00000000055F0000-0x00000000055F1000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-145-0x00000000055B0000-0x00000000055B1000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-144-0x0000000005720000-0x0000000005721000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-143-0x0000000076EB0000-0x000000007703E000-memory.dmp

                  Filesize

                  1.6MB

                • memory/3128-166-0x0000000006F90000-0x0000000006F91000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-141-0x0000000005730000-0x0000000005731000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-140-0x0000000003510000-0x0000000003511000-memory.dmp

                  Filesize

                  4KB

                • memory/3128-139-0x0000000005D40000-0x0000000005D41000-memory.dmp

                  Filesize

                  4KB

                • memory/3844-161-0x00000000015E0000-0x00000000015E1000-memory.dmp

                  Filesize

                  4KB

                • memory/3844-158-0x0000000001590000-0x0000000001591000-memory.dmp

                  Filesize

                  4KB

                • memory/3844-163-0x0000000001610000-0x0000000001611000-memory.dmp

                  Filesize

                  4KB

                • memory/3844-162-0x0000000001600000-0x0000000001601000-memory.dmp

                  Filesize

                  4KB

                • memory/3844-160-0x00000000015D0000-0x00000000015D1000-memory.dmp

                  Filesize

                  4KB

                • memory/3844-159-0x00000000015B0000-0x00000000015B1000-memory.dmp

                  Filesize

                  4KB

                • memory/3844-165-0x0000000000990000-0x0000000001123000-memory.dmp

                  Filesize

                  7.6MB

                • memory/3888-208-0x0000000002080000-0x00000000020AD000-memory.dmp

                  Filesize

                  180KB

                • memory/3888-209-0x0000000000400000-0x000000000044D000-memory.dmp

                  Filesize

                  308KB

                • memory/3932-114-0x00000000004B0000-0x000000000055E000-memory.dmp

                  Filesize

                  696KB

                • memory/3956-115-0x0000000000400000-0x0000000000409000-memory.dmp

                  Filesize

                  36KB

                • memory/4452-259-0x0000000000400000-0x00000000004AD000-memory.dmp

                  Filesize

                  692KB

                • memory/4592-260-0x0000000000F60000-0x0000000000F75000-memory.dmp

                  Filesize

                  84KB

                • memory/4872-299-0x0000000002814000-0x0000000002816000-memory.dmp

                  Filesize

                  8KB

                • memory/4872-284-0x0000000000570000-0x00000000006BA000-memory.dmp

                  Filesize

                  1.3MB

                • memory/4872-297-0x0000000002813000-0x0000000002814000-memory.dmp

                  Filesize

                  4KB

                • memory/4872-294-0x0000000002812000-0x0000000002813000-memory.dmp

                  Filesize

                  4KB

                • memory/4872-292-0x0000000002810000-0x0000000002811000-memory.dmp

                  Filesize

                  4KB

                • memory/4872-290-0x0000000000400000-0x00000000004C5000-memory.dmp

                  Filesize

                  788KB

                • memory/4900-283-0x0000000002490000-0x0000000002491000-memory.dmp

                  Filesize

                  4KB

                • memory/4900-289-0x0000000002493000-0x0000000002494000-memory.dmp

                  Filesize

                  4KB

                • memory/4900-286-0x0000000002492000-0x0000000002493000-memory.dmp

                  Filesize

                  4KB

                • memory/4900-302-0x0000000000400000-0x00000000004CB000-memory.dmp

                  Filesize

                  812KB

                • memory/4900-280-0x0000000001FF0000-0x0000000002027000-memory.dmp

                  Filesize

                  220KB

                • memory/4900-311-0x0000000002494000-0x0000000002496000-memory.dmp

                  Filesize

                  8KB

                • memory/4940-281-0x0000000000400000-0x00000000004C4000-memory.dmp

                  Filesize

                  784KB

                • memory/4940-278-0x0000000002280000-0x000000000233C000-memory.dmp

                  Filesize

                  752KB