Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    13-11-2021 21:50

General

  • Target

    dcba7c36b83b569d84f0e71207ccffd26aa6b9d9befb00279887f761ac76f600.exe

  • Size

    315KB

  • MD5

    b52c132e6000c854d16a83c40409977f

  • SHA1

    c1d708eb3a35a3e0665d92c0a98ced9db2419923

  • SHA256

    dcba7c36b83b569d84f0e71207ccffd26aa6b9d9befb00279887f761ac76f600

  • SHA512

    c25f18574864afe84468a64a932df0aacdd3efe788f0ebda545153017c2af50ec75dfa64dbe683943e90ae48261c865cd35c24e16af37c0b2639798762ae2f48

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

imbest

C2

45.153.186.153:56675

Extracted

Family

redline

Botnet

stay clean

C2

95.168.174.42:42482

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 10 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • VKeylogger

    A keylogger first seen in Nov 2020.

  • VKeylogger Payload 3 IoCs
  • suricata: ET MALWARE Likely Zbot Generic Request to gate.php Dotted-Quad

    suricata: ET MALWARE Likely Zbot Generic Request to gate.php Dotted-Quad

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no accept headers

  • suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

    suricata: ET MALWARE Trojan Generic - POST To gate.php with no referer

  • Downloads MZ/PE file
  • Executes dropped EXE 15 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcba7c36b83b569d84f0e71207ccffd26aa6b9d9befb00279887f761ac76f600.exe
    "C:\Users\Admin\AppData\Local\Temp\dcba7c36b83b569d84f0e71207ccffd26aa6b9d9befb00279887f761ac76f600.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\dcba7c36b83b569d84f0e71207ccffd26aa6b9d9befb00279887f761ac76f600.exe
      "C:\Users\Admin\AppData\Local\Temp\dcba7c36b83b569d84f0e71207ccffd26aa6b9d9befb00279887f761ac76f600.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:3748
  • C:\Users\Admin\AppData\Local\Temp\398A.exe
    C:\Users\Admin\AppData\Local\Temp\398A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3948
    • C:\Users\Admin\AppData\Local\Temp\398A.exe
      C:\Users\Admin\AppData\Local\Temp\398A.exe
      2⤵
      • Executes dropped EXE
      PID:396
  • C:\Users\Admin\AppData\Local\Temp\3E3E.exe
    C:\Users\Admin\AppData\Local\Temp\3E3E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3944
    • C:\Users\Admin\AppData\Local\Temp\3E3E.exe
      C:\Users\Admin\AppData\Local\Temp\3E3E.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Users\Admin\AppData\Local\Temp\kX5qSrTPrxDqSOf.exe
        "C:\Users\Admin\AppData\Local\Temp\kX5qSrTPrxDqSOf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:3200
        • C:\Users\Admin\AppData\Local\Temp\kX5qSrTPrxDqSOf.exe
          "{path}"
          4⤵
          • Executes dropped EXE
          PID:3184
  • C:\Users\Admin\AppData\Local\Temp\4053.exe
    C:\Users\Admin\AppData\Local\Temp\4053.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1224
  • C:\Users\Admin\AppData\Local\Temp\4630.exe
    C:\Users\Admin\AppData\Local\Temp\4630.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Users\Admin\AppData\Local\Temp\4630.exe
      C:\Users\Admin\AppData\Local\Temp\4630.exe
      2⤵
      • Executes dropped EXE
      PID:3024
  • C:\Users\Admin\AppData\Local\Temp\4DA3.exe
    C:\Users\Admin\AppData\Local\Temp\4DA3.exe
    1⤵
    • Executes dropped EXE
    PID:364
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 364 -s 880
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:2100
  • C:\Users\Admin\AppData\Local\Temp\61A9.exe
    C:\Users\Admin\AppData\Local\Temp\61A9.exe
    1⤵
    • Executes dropped EXE
    PID:1380
  • C:\Users\Admin\AppData\Local\Temp\6F08.exe
    C:\Users\Admin\AppData\Local\Temp\6F08.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:3180
  • C:\Users\Admin\AppData\Local\Temp\CE6F.exe
    C:\Users\Admin\AppData\Local\Temp\CE6F.exe
    1⤵
    • Executes dropped EXE
    PID:2668
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\System32\mshta.exe" vbscRiPt: cLoSE ( CreaTEObJect ( "WSCrIpt.ShElL" ). Run ( "CMd.EXe /Q/c COPY /Y ""C:\Users\Admin\AppData\Local\Temp\CE6F.exe"" ..\SIOFYL_.eXE && sTarT ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk & IF """"== """" for %S IN ( ""C:\Users\Admin\AppData\Local\Temp\CE6F.exe"" ) do taskkill -f /iM ""%~NXS"" " , 0 , TrUE ))
      2⤵
        PID:3768
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /Q/c COPY /Y "C:\Users\Admin\AppData\Local\Temp\CE6F.exe" ..\SIOFYL_.eXE && sTarT ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk & IF ""== "" for %S IN ( "C:\Users\Admin\AppData\Local\Temp\CE6F.exe" ) do taskkill -f /iM "%~NXS"
          3⤵
            PID:3188
            • C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE
              ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk
              4⤵
              • Executes dropped EXE
              PID:3332
              • C:\Windows\SysWOW64\mshta.exe
                "C:\Windows\System32\mshta.exe" vbscRiPt: cLoSE ( CreaTEObJect ( "WSCrIpt.ShElL" ). Run ( "CMd.EXe /Q/c COPY /Y ""C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE"" ..\SIOFYL_.eXE && sTarT ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk & IF ""/PqgNvw4IlDLT7hpq3_wecIlKVwsIMk ""== """" for %S IN ( ""C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE"" ) do taskkill -f /iM ""%~NXS"" " , 0 , TrUE ))
                5⤵
                  PID:3456
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /Q/c COPY /Y "C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE" ..\SIOFYL_.eXE && sTarT ..\SioFyL_.exE /PqgNvw4IlDLT7hpq3_wecIlKVwsIMk & IF "/PqgNvw4IlDLT7hpq3_wecIlKVwsIMk "== "" for %S IN ( "C:\Users\Admin\AppData\Local\Temp\SIOFYL_.eXE" ) do taskkill -f /iM "%~NXS"
                    6⤵
                      PID:1156
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\System32\mshta.exe" VbscrIPT: cLOSE ( cREateObJeCt ( "wscRiPt.SHELl" ). Run ( "cMd /r Echo | set /P = ""MZ"" > V_DXQ.No & COPY /y /b V_dXQ.NO + WX0Cjy.A + BPROiU.ZB +oWfJ6VGN.C + Yg_AN9.GRP ..\CXSXSHYX.ZBV & STARt regsvr32 ..\CxSXSHYX.ZBV -s & dEL /q * " ,0 , tRuE ) )
                    5⤵
                      PID:2084
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /r Echo | set /P = "MZ" > V_DXQ.No & COPY /y /b V_dXQ.NO + WX0Cjy.A + BPROiU.ZB +oWfJ6VGN.C + Yg_AN9.GRP ..\CXSXSHYX.ZBV & STARt regsvr32 ..\CxSXSHYX.ZBV -s & dEL /q *
                        6⤵
                          PID:1304
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" Echo "
                            7⤵
                              PID:924
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" set /P = "MZ" 1>V_DXQ.No"
                              7⤵
                                PID:2120
                              • C:\Windows\SysWOW64\regsvr32.exe
                                regsvr32 ..\CxSXSHYX.ZBV -s
                                7⤵
                                • Loads dropped DLL
                                PID:3568
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill -f /iM "CE6F.exe"
                          4⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1064
                  • C:\Users\Admin\AppData\Local\Temp\E93B.exe
                    C:\Users\Admin\AppData\Local\Temp\E93B.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3848
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                    • Accesses Microsoft Outlook profiles
                    • outlook_office_path
                    • outlook_win_path
                    PID:3156
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe
                    1⤵
                      PID:3220

                    Network

                    MITRE ATT&CK Enterprise v6

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • memory/364-183-0x0000000000400000-0x0000000002B85000-memory.dmp

                      Filesize

                      39.5MB

                    • memory/364-182-0x0000000004800000-0x000000000488F000-memory.dmp

                      Filesize

                      572KB

                    • memory/600-203-0x00000000070D0000-0x00000000070D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/600-202-0x00000000069D0000-0x00000000069D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/600-165-0x0000000004F60000-0x0000000004F61000-memory.dmp

                      Filesize

                      4KB

                    • memory/600-194-0x0000000005EB0000-0x0000000005EB1000-memory.dmp

                      Filesize

                      4KB

                    • memory/600-157-0x0000000005030000-0x0000000005031000-memory.dmp

                      Filesize

                      4KB

                    • memory/600-191-0x00000000053D0000-0x00000000053D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/600-155-0x0000000004F00000-0x0000000004F01000-memory.dmp

                      Filesize

                      4KB

                    • memory/600-153-0x00000000054F0000-0x00000000054F1000-memory.dmp

                      Filesize

                      4KB

                    • memory/600-173-0x0000000004EE0000-0x00000000054E6000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/600-148-0x0000000000400000-0x0000000000420000-memory.dmp

                      Filesize

                      128KB

                    • memory/600-176-0x0000000004FC0000-0x0000000004FC1000-memory.dmp

                      Filesize

                      4KB

                    • memory/1224-139-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/1224-138-0x0000000000560000-0x0000000000569000-memory.dmp

                      Filesize

                      36KB

                    • memory/1224-136-0x0000000000550000-0x0000000000558000-memory.dmp

                      Filesize

                      32KB

                    • memory/1380-188-0x0000000002CE0000-0x0000000002E2A000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/1380-189-0x0000000000400000-0x0000000002B85000-memory.dmp

                      Filesize

                      39.5MB

                    • memory/1892-166-0x0000000002B60000-0x0000000002C0E000-memory.dmp

                      Filesize

                      696KB

                    • memory/2668-221-0x0000000003010000-0x0000000003011000-memory.dmp

                      Filesize

                      4KB

                    • memory/2668-222-0x0000000003010000-0x0000000003011000-memory.dmp

                      Filesize

                      4KB

                    • memory/2684-115-0x00000000029D6000-0x00000000029E6000-memory.dmp

                      Filesize

                      64KB

                    • memory/2684-116-0x0000000002860000-0x0000000002869000-memory.dmp

                      Filesize

                      36KB

                    • memory/3024-168-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/3024-169-0x0000000004B24000-0x0000000004B26000-memory.dmp

                      Filesize

                      8KB

                    • memory/3024-162-0x00000000023B0000-0x00000000023CB000-memory.dmp

                      Filesize

                      108KB

                    • memory/3024-156-0x0000000000400000-0x0000000000433000-memory.dmp

                      Filesize

                      204KB

                    • memory/3024-175-0x0000000004B23000-0x0000000004B24000-memory.dmp

                      Filesize

                      4KB

                    • memory/3024-174-0x0000000004B22000-0x0000000004B23000-memory.dmp

                      Filesize

                      4KB

                    • memory/3024-172-0x0000000004B20000-0x0000000004B21000-memory.dmp

                      Filesize

                      4KB

                    • memory/3024-160-0x0000000002330000-0x000000000234C000-memory.dmp

                      Filesize

                      112KB

                    • memory/3040-119-0x0000000000920000-0x0000000000936000-memory.dmp

                      Filesize

                      88KB

                    • memory/3040-171-0x0000000002A30000-0x0000000002A46000-memory.dmp

                      Filesize

                      88KB

                    • memory/3156-254-0x0000000002C30000-0x0000000002C9B000-memory.dmp

                      Filesize

                      428KB

                    • memory/3156-253-0x0000000002CA0000-0x0000000002D14000-memory.dmp

                      Filesize

                      464KB

                    • memory/3180-208-0x00000000028C0000-0x00000000028CF000-memory.dmp

                      Filesize

                      60KB

                    • memory/3184-284-0x0000000005590000-0x0000000005B96000-memory.dmp

                      Filesize

                      6.0MB

                    • memory/3184-274-0x0000000000400000-0x0000000000424000-memory.dmp

                      Filesize

                      144KB

                    • memory/3200-218-0x00000000085C0000-0x00000000085CE000-memory.dmp

                      Filesize

                      56KB

                    • memory/3200-273-0x0000000006600000-0x000000000661F000-memory.dmp

                      Filesize

                      124KB

                    • memory/3200-217-0x0000000004930000-0x00000000049CC000-memory.dmp

                      Filesize

                      624KB

                    • memory/3200-215-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3200-214-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3200-211-0x00000000049D0000-0x00000000049D1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3200-209-0x0000000000170000-0x0000000000171000-memory.dmp

                      Filesize

                      4KB

                    • memory/3200-272-0x0000000006590000-0x00000000065FB000-memory.dmp

                      Filesize

                      428KB

                    • memory/3220-256-0x00000000004C0000-0x00000000004CC000-memory.dmp

                      Filesize

                      48KB

                    • memory/3220-255-0x00000000004D0000-0x00000000004D7000-memory.dmp

                      Filesize

                      28KB

                    • memory/3332-228-0x00000000004C0000-0x00000000004C1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3332-229-0x00000000004C0000-0x00000000004C1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3568-246-0x0000000004EF0000-0x0000000004FA5000-memory.dmp

                      Filesize

                      724KB

                    • memory/3568-247-0x0000000005070000-0x0000000005124000-memory.dmp

                      Filesize

                      720KB

                    • memory/3748-117-0x0000000000400000-0x0000000000409000-memory.dmp

                      Filesize

                      36KB

                    • memory/3832-195-0x0000000000400000-0x000000000040F000-memory.dmp

                      Filesize

                      60KB

                    • memory/3848-270-0x00000000072C4000-0x00000000072C6000-memory.dmp

                      Filesize

                      8KB

                    • memory/3848-268-0x00000000072C3000-0x00000000072C4000-memory.dmp

                      Filesize

                      4KB

                    • memory/3848-257-0x0000000002D46000-0x0000000002D72000-memory.dmp

                      Filesize

                      176KB

                    • memory/3848-258-0x0000000004860000-0x000000000488D000-memory.dmp

                      Filesize

                      180KB

                    • memory/3848-260-0x0000000004C90000-0x0000000004CBC000-memory.dmp

                      Filesize

                      176KB

                    • memory/3848-261-0x0000000002BE0000-0x0000000002D2A000-memory.dmp

                      Filesize

                      1.3MB

                    • memory/3848-262-0x0000000000400000-0x0000000002B61000-memory.dmp

                      Filesize

                      39.4MB

                    • memory/3848-264-0x00000000072C0000-0x00000000072C1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3848-266-0x00000000072C2000-0x00000000072C3000-memory.dmp

                      Filesize

                      4KB

                    • memory/3944-137-0x0000000005DC0000-0x0000000005DC1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3944-131-0x00000000056C0000-0x00000000056C1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3944-140-0x00000000058B0000-0x00000000058B1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3944-129-0x0000000000EC0000-0x0000000000EC1000-memory.dmp

                      Filesize

                      4KB

                    • memory/3944-132-0x0000000005690000-0x0000000005691000-memory.dmp

                      Filesize

                      4KB

                    • memory/3948-141-0x0000000002976000-0x0000000002987000-memory.dmp

                      Filesize

                      68KB