Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    31-07-2021 08:11

General

  • Target

    87dd69225560d8450047f1b8536d2eeb.exe

  • Size

    335KB

  • MD5

    87dd69225560d8450047f1b8536d2eeb

  • SHA1

    67bf606b4b3b34d7ef8ac5b1953ab1a7a8e7e33b

  • SHA256

    4c67be3bae55934bcd1d482461c9c6fcea941091d43adbcd512240f43c104b46

  • SHA512

    6a881c7e4fbbcd169e3ff0462a27a55576ebcc7b2adca851edee6c6a00a6e0d2b75b3ea696982a47558d65dad983a128a22ab65be0d7e6da79c1762f893233cf

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

info

C2

209.250.252.69:20004

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Raccoon Stealer Payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\87dd69225560d8450047f1b8536d2eeb.exe
    "C:\Users\Admin\AppData\Local\Temp\87dd69225560d8450047f1b8536d2eeb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\87dd69225560d8450047f1b8536d2eeb.exe
      "C:\Users\Admin\AppData\Local\Temp\87dd69225560d8450047f1b8536d2eeb.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1216
  • C:\Users\Admin\AppData\Local\Temp\3025.exe
    C:\Users\Admin\AppData\Local\Temp\3025.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies system certificate store
    PID:1596
  • C:\Users\Admin\AppData\Local\Temp\314E.exe
    C:\Users\Admin\AppData\Local\Temp\314E.exe
    1⤵
    • Executes dropped EXE
    PID:1764
  • C:\Users\Admin\AppData\Local\Temp\3620.exe
    C:\Users\Admin\AppData\Local\Temp\3620.exe
    1⤵
    • Executes dropped EXE
    PID:1348
  • C:\Users\Admin\AppData\Local\Temp\370B.exe
    C:\Users\Admin\AppData\Local\Temp\370B.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:336
  • C:\Users\Admin\AppData\Local\Temp\3892.exe
    C:\Users\Admin\AppData\Local\Temp\3892.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:992
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:1840
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:1192
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:2012
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:1392
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {8E934CFF-C27C-4B2C-8867-7890D56CBD92} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:948
            • C:\Users\Admin\AppData\Roaming\idebccv
              C:\Users\Admin\AppData\Roaming\idebccv
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1836
              • C:\Users\Admin\AppData\Roaming\idebccv
                C:\Users\Admin\AppData\Roaming\idebccv
                3⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:1792
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:1104
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:1736
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:788
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:640
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:1140

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Defense Evasion

                    Install Root Certificate

                    1
                    T1130

                    Modify Registry

                    1
                    T1112

                    Credential Access

                    Credentials in Files

                    2
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Collection

                    Data from Local System

                    2
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\3025.exe
                      MD5

                      008a9aff4575b4ac47754f5ba5ce6bd5

                      SHA1

                      2a3f60a8c380b4732ec901b858ec96fc13929315

                      SHA256

                      1b8a0ec3d3a8adeba4c71d3c5290da0b519966059a68d526a066c6f6d45214cd

                      SHA512

                      edc8d7528de36a4f5776a061f1662a86617b08767b47cec15551648577c7640ee3e65629c722416d89394da9d0d155f4b23c4255ad5e1d0e1f438b180c384c8b

                    • C:\Users\Admin\AppData\Local\Temp\314E.exe
                      MD5

                      008a9aff4575b4ac47754f5ba5ce6bd5

                      SHA1

                      2a3f60a8c380b4732ec901b858ec96fc13929315

                      SHA256

                      1b8a0ec3d3a8adeba4c71d3c5290da0b519966059a68d526a066c6f6d45214cd

                      SHA512

                      edc8d7528de36a4f5776a061f1662a86617b08767b47cec15551648577c7640ee3e65629c722416d89394da9d0d155f4b23c4255ad5e1d0e1f438b180c384c8b

                    • C:\Users\Admin\AppData\Local\Temp\3620.exe
                      MD5

                      008a9aff4575b4ac47754f5ba5ce6bd5

                      SHA1

                      2a3f60a8c380b4732ec901b858ec96fc13929315

                      SHA256

                      1b8a0ec3d3a8adeba4c71d3c5290da0b519966059a68d526a066c6f6d45214cd

                      SHA512

                      edc8d7528de36a4f5776a061f1662a86617b08767b47cec15551648577c7640ee3e65629c722416d89394da9d0d155f4b23c4255ad5e1d0e1f438b180c384c8b

                    • C:\Users\Admin\AppData\Local\Temp\370B.exe
                      MD5

                      a90dc6487857810aee7476ee696e790e

                      SHA1

                      02f5411713a313e91e15adaee6a7acd62d83b2fe

                      SHA256

                      6f83e68e56578f39f9fe1772f68fc14c44a609252e954a6aa3d17066730d9ce9

                      SHA512

                      d4759ea5fe7dfb41be05b8085d87e9f809303c0911692dbae4dace391735dadc26696bbdea51440807ff18fe007525ec26a2b5a5821ce48b113edfff765d3500

                    • C:\Users\Admin\AppData\Local\Temp\370B.exe
                      MD5

                      a90dc6487857810aee7476ee696e790e

                      SHA1

                      02f5411713a313e91e15adaee6a7acd62d83b2fe

                      SHA256

                      6f83e68e56578f39f9fe1772f68fc14c44a609252e954a6aa3d17066730d9ce9

                      SHA512

                      d4759ea5fe7dfb41be05b8085d87e9f809303c0911692dbae4dace391735dadc26696bbdea51440807ff18fe007525ec26a2b5a5821ce48b113edfff765d3500

                    • C:\Users\Admin\AppData\Local\Temp\3892.exe
                      MD5

                      2534e6bf8d70a0af9c844d374fcaa814

                      SHA1

                      d64c5a9b5114e8c9b06c838de725fe79bfd8d910

                      SHA256

                      30a4a642714aee8b6cd3569cd089f4d17560b8861b6593960a9a36d7547399ab

                      SHA512

                      f3eb500625220a404f91bdddcb5d9f7e350f0970086a8adcb5c71831c8a48cf648dbaf69a4cef8b755e0cd6ac34b6bd7d81feb6b300df98b8350d80940951605

                    • C:\Users\Admin\AppData\Roaming\idebccv
                      MD5

                      87dd69225560d8450047f1b8536d2eeb

                      SHA1

                      67bf606b4b3b34d7ef8ac5b1953ab1a7a8e7e33b

                      SHA256

                      4c67be3bae55934bcd1d482461c9c6fcea941091d43adbcd512240f43c104b46

                      SHA512

                      6a881c7e4fbbcd169e3ff0462a27a55576ebcc7b2adca851edee6c6a00a6e0d2b75b3ea696982a47558d65dad983a128a22ab65be0d7e6da79c1762f893233cf

                    • C:\Users\Admin\AppData\Roaming\idebccv
                      MD5

                      87dd69225560d8450047f1b8536d2eeb

                      SHA1

                      67bf606b4b3b34d7ef8ac5b1953ab1a7a8e7e33b

                      SHA256

                      4c67be3bae55934bcd1d482461c9c6fcea941091d43adbcd512240f43c104b46

                      SHA512

                      6a881c7e4fbbcd169e3ff0462a27a55576ebcc7b2adca851edee6c6a00a6e0d2b75b3ea696982a47558d65dad983a128a22ab65be0d7e6da79c1762f893233cf

                    • C:\Users\Admin\AppData\Roaming\idebccv
                      MD5

                      87dd69225560d8450047f1b8536d2eeb

                      SHA1

                      67bf606b4b3b34d7ef8ac5b1953ab1a7a8e7e33b

                      SHA256

                      4c67be3bae55934bcd1d482461c9c6fcea941091d43adbcd512240f43c104b46

                      SHA512

                      6a881c7e4fbbcd169e3ff0462a27a55576ebcc7b2adca851edee6c6a00a6e0d2b75b3ea696982a47558d65dad983a128a22ab65be0d7e6da79c1762f893233cf

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\freebl3.dll
                      MD5

                      60acd24430204ad2dc7f148b8cfe9bdc

                      SHA1

                      989f377b9117d7cb21cbe92a4117f88f9c7693d9

                      SHA256

                      9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                      SHA512

                      626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\mozglue.dll
                      MD5

                      eae9273f8cdcf9321c6c37c244773139

                      SHA1

                      8378e2a2f3635574c106eea8419b5eb00b8489b0

                      SHA256

                      a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                      SHA512

                      06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\msvcp140.dll
                      MD5

                      109f0f02fd37c84bfc7508d4227d7ed5

                      SHA1

                      ef7420141bb15ac334d3964082361a460bfdb975

                      SHA256

                      334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                      SHA512

                      46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\nss3.dll
                      MD5

                      02cc7b8ee30056d5912de54f1bdfc219

                      SHA1

                      a6923da95705fb81e368ae48f93d28522ef552fb

                      SHA256

                      1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                      SHA512

                      0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\softokn3.dll
                      MD5

                      4e8df049f3459fa94ab6ad387f3561ac

                      SHA1

                      06ed392bc29ad9d5fc05ee254c2625fd65925114

                      SHA256

                      25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                      SHA512

                      3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                    • \Users\Admin\AppData\LocalLow\nW6mI-7yS1k\vcruntime140.dll
                      MD5

                      7587bf9cb4147022cd5681b015183046

                      SHA1

                      f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                      SHA256

                      c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                      SHA512

                      0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                      MD5

                      f964811b68f9f1487c2b41e1aef576ce

                      SHA1

                      b423959793f14b1416bc3b7051bed58a1034025f

                      SHA256

                      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                      SHA512

                      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                    • \Users\Admin\AppData\Local\Temp\1105.tmp
                      MD5

                      d124f55b9393c976963407dff51ffa79

                      SHA1

                      2c7bbedd79791bfb866898c85b504186db610b5d

                      SHA256

                      ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

                      SHA512

                      278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

                    • memory/336-74-0x0000000000000000-mapping.dmp
                    • memory/336-77-0x00000000002C0000-0x00000000002C1000-memory.dmp
                      Filesize

                      4KB

                    • memory/336-88-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                      Filesize

                      4KB

                    • memory/640-134-0x0000000000000000-mapping.dmp
                    • memory/640-136-0x0000000000060000-0x0000000000069000-memory.dmp
                      Filesize

                      36KB

                    • memory/640-135-0x0000000000070000-0x0000000000075000-memory.dmp
                      Filesize

                      20KB

                    • memory/788-132-0x00000000000D0000-0x00000000000D4000-memory.dmp
                      Filesize

                      16KB

                    • memory/788-133-0x00000000000C0000-0x00000000000C9000-memory.dmp
                      Filesize

                      36KB

                    • memory/788-129-0x0000000000000000-mapping.dmp
                    • memory/992-92-0x0000000000220000-0x0000000000229000-memory.dmp
                      Filesize

                      36KB

                    • memory/992-79-0x0000000000000000-mapping.dmp
                    • memory/992-96-0x0000000000400000-0x000000000324C000-memory.dmp
                      Filesize

                      46.3MB

                    • memory/1100-63-0x00000000001B0000-0x00000000001BA000-memory.dmp
                      Filesize

                      40KB

                    • memory/1104-123-0x00000000000D0000-0x00000000000D5000-memory.dmp
                      Filesize

                      20KB

                    • memory/1104-116-0x0000000000000000-mapping.dmp
                    • memory/1104-124-0x00000000000C0000-0x00000000000C9000-memory.dmp
                      Filesize

                      36KB

                    • memory/1140-137-0x0000000000000000-mapping.dmp
                    • memory/1140-140-0x00000000000D0000-0x00000000000D5000-memory.dmp
                      Filesize

                      20KB

                    • memory/1140-141-0x0000000000080000-0x0000000000089000-memory.dmp
                      Filesize

                      36KB

                    • memory/1192-97-0x0000000000070000-0x0000000000077000-memory.dmp
                      Filesize

                      28KB

                    • memory/1192-94-0x0000000000000000-mapping.dmp
                    • memory/1192-98-0x0000000000060000-0x000000000006C000-memory.dmp
                      Filesize

                      48KB

                    • memory/1216-60-0x0000000000400000-0x0000000000409000-memory.dmp
                      Filesize

                      36KB

                    • memory/1216-61-0x0000000000402E1A-mapping.dmp
                    • memory/1216-62-0x0000000075A31000-0x0000000075A33000-memory.dmp
                      Filesize

                      8KB

                    • memory/1264-64-0x0000000003B50000-0x0000000003B66000-memory.dmp
                      Filesize

                      88KB

                    • memory/1264-125-0x0000000003B80000-0x0000000003B96000-memory.dmp
                      Filesize

                      88KB

                    • memory/1348-72-0x0000000000000000-mapping.dmp
                    • memory/1348-89-0x0000000000400000-0x000000000328C000-memory.dmp
                      Filesize

                      46.5MB

                    • memory/1392-111-0x0000000000070000-0x0000000000079000-memory.dmp
                      Filesize

                      36KB

                    • memory/1392-110-0x0000000000000000-mapping.dmp
                    • memory/1392-112-0x0000000000060000-0x000000000006F000-memory.dmp
                      Filesize

                      60KB

                    • memory/1596-65-0x0000000000000000-mapping.dmp
                    • memory/1596-71-0x00000000049D0000-0x0000000004A61000-memory.dmp
                      Filesize

                      580KB

                    • memory/1596-80-0x0000000000400000-0x000000000328C000-memory.dmp
                      Filesize

                      46.5MB

                    • memory/1736-126-0x0000000000000000-mapping.dmp
                    • memory/1736-128-0x0000000000060000-0x000000000006C000-memory.dmp
                      Filesize

                      48KB

                    • memory/1736-127-0x0000000000070000-0x0000000000076000-memory.dmp
                      Filesize

                      24KB

                    • memory/1764-67-0x0000000000000000-mapping.dmp
                    • memory/1764-82-0x0000000000400000-0x000000000328C000-memory.dmp
                      Filesize

                      46.5MB

                    • memory/1792-120-0x0000000000402E1A-mapping.dmp
                    • memory/1836-114-0x0000000000000000-mapping.dmp
                    • memory/1840-85-0x0000000000000000-mapping.dmp
                    • memory/1840-87-0x000000006F381000-0x000000006F383000-memory.dmp
                      Filesize

                      8KB

                    • memory/1840-90-0x00000000001D0000-0x0000000000244000-memory.dmp
                      Filesize

                      464KB

                    • memory/1840-91-0x0000000000080000-0x00000000000EB000-memory.dmp
                      Filesize

                      428KB

                    • memory/2012-101-0x000000006FE41000-0x000000006FE43000-memory.dmp
                      Filesize

                      8KB

                    • memory/2012-109-0x0000000000080000-0x000000000008B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2012-108-0x0000000000090000-0x0000000000097000-memory.dmp
                      Filesize

                      28KB

                    • memory/2012-99-0x0000000000000000-mapping.dmp