Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    07-10-2021 09:00

General

  • Target

    ee5f8db9161918398b834d81bb32317c.exe

  • Size

    189KB

  • MD5

    ee5f8db9161918398b834d81bb32317c

  • SHA1

    0186b2ba333c35db9077bb163fcb4eba0bd75a8a

  • SHA256

    3f10aa6bda0b1a4385d29e8847e6ed30fca41d8245daa09274cad3b28811449b

  • SHA512

    53ba29d03c0d8fa7ed55b1b2e002431a26c87e211824df708d1973e88664a810a5b71f5622ca6f6e11f2f8158c7d5e721a3c7ab55c6cb53bc2afb9476779118c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee5f8db9161918398b834d81bb32317c.exe
    "C:\Users\Admin\AppData\Local\Temp\ee5f8db9161918398b834d81bb32317c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Users\Admin\AppData\Local\Temp\ee5f8db9161918398b834d81bb32317c.exe
      "C:\Users\Admin\AppData\Local\Temp\ee5f8db9161918398b834d81bb32317c.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3280
  • C:\Users\Admin\AppData\Local\Temp\12A.exe
    C:\Users\Admin\AppData\Local\Temp\12A.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\12A.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3096
      • C:\Windows\SysWOW64\timeout.exe
        timeout /T 10 /NOBREAK
        3⤵
        • Delays execution with timeout.exe
        PID:4092

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\12A.exe
    MD5

    2ad539b49d5d5fa8fa6efa96a71a771f

    SHA1

    cff92a4e3bea13b36f9029ef75eca14aec94a6b5

    SHA256

    84b2217974f0f08a8af206d8c8dd337500617f8bfdadc37ef4c419ca1eb80b54

    SHA512

    5b64e17ea3f0dd72790600316f5b82a4e9ccbab800d7fc1ffa90212be12ff1a7212497a7645cf5c652deaba431b799035138f1b455a6977b7a32c13f0ac9d2d4

  • C:\Users\Admin\AppData\Local\Temp\12A.exe
    MD5

    2ad539b49d5d5fa8fa6efa96a71a771f

    SHA1

    cff92a4e3bea13b36f9029ef75eca14aec94a6b5

    SHA256

    84b2217974f0f08a8af206d8c8dd337500617f8bfdadc37ef4c419ca1eb80b54

    SHA512

    5b64e17ea3f0dd72790600316f5b82a4e9ccbab800d7fc1ffa90212be12ff1a7212497a7645cf5c652deaba431b799035138f1b455a6977b7a32c13f0ac9d2d4

  • \Users\Admin\AppData\LocalLow\FflibsFder.tmp\freebl3.dll
    MD5

    60acd24430204ad2dc7f148b8cfe9bdc

    SHA1

    989f377b9117d7cb21cbe92a4117f88f9c7693d9

    SHA256

    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

    SHA512

    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

  • \Users\Admin\AppData\LocalLow\FflibsFder.tmp\mozglue.dll
    MD5

    eae9273f8cdcf9321c6c37c244773139

    SHA1

    8378e2a2f3635574c106eea8419b5eb00b8489b0

    SHA256

    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

    SHA512

    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

  • \Users\Admin\AppData\LocalLow\FflibsFder.tmp\nss3.dll
    MD5

    02cc7b8ee30056d5912de54f1bdfc219

    SHA1

    a6923da95705fb81e368ae48f93d28522ef552fb

    SHA256

    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

    SHA512

    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

  • \Users\Admin\AppData\LocalLow\FflibsFder.tmp\softokn3.dll
    MD5

    4e8df049f3459fa94ab6ad387f3561ac

    SHA1

    06ed392bc29ad9d5fc05ee254c2625fd65925114

    SHA256

    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

    SHA512

    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

  • \Users\Admin\AppData\LocalLow\sqlite3.dll
    MD5

    f964811b68f9f1487c2b41e1aef576ce

    SHA1

    b423959793f14b1416bc3b7051bed58a1034025f

    SHA256

    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

    SHA512

    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

  • memory/2352-115-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/2676-119-0x0000000000000000-mapping.dmp
  • memory/2676-122-0x0000000002500000-0x000000000258E000-memory.dmp
    Filesize

    568KB

  • memory/2676-123-0x0000000000400000-0x00000000008A9000-memory.dmp
    Filesize

    4.7MB

  • memory/3064-118-0x0000000000920000-0x0000000000935000-memory.dmp
    Filesize

    84KB

  • memory/3096-129-0x0000000000000000-mapping.dmp
  • memory/3280-117-0x0000000000402F18-mapping.dmp
  • memory/3280-116-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/4092-130-0x0000000000000000-mapping.dmp