Analysis

  • max time kernel
    155s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    13-11-2021 19:21

General

  • Target

    afdebbe310efbf8ebc01012495dba839.exe

  • Size

    317KB

  • MD5

    afdebbe310efbf8ebc01012495dba839

  • SHA1

    4107fbed949f1c820da21072f94ead291052e572

  • SHA256

    d5c05cd26342688768185f72a797e379fccea0ced4b49af77770a632f0601166

  • SHA512

    dab287c424767bdaa4f5fb936062b20b80e2d8889e8236d6607fa700bb0fd777fa159126d1ec97fcdc6b22c4ce51e50a00b401b0c301896d06941237cd8f62c1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afdebbe310efbf8ebc01012495dba839.exe
    "C:\Users\Admin\AppData\Local\Temp\afdebbe310efbf8ebc01012495dba839.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Users\Admin\AppData\Local\Temp\afdebbe310efbf8ebc01012495dba839.exe
      "C:\Users\Admin\AppData\Local\Temp\afdebbe310efbf8ebc01012495dba839.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:780
  • C:\Users\Admin\AppData\Local\Temp\AE0B.exe
    C:\Users\Admin\AppData\Local\Temp\AE0B.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Users\Admin\AppData\Local\Temp\AE0B.exe
      C:\Users\Admin\AppData\Local\Temp\AE0B.exe
      2⤵
      • Executes dropped EXE
      PID:832
  • C:\Users\Admin\AppData\Local\Temp\B3E5.exe
    C:\Users\Admin\AppData\Local\Temp\B3E5.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Users\Admin\AppData\Local\Temp\B3E5.exe
      C:\Users\Admin\AppData\Local\Temp\B3E5.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1620
  • C:\Users\Admin\AppData\Local\Temp\B666.exe
    C:\Users\Admin\AppData\Local\Temp\B666.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1808
  • C:\Users\Admin\AppData\Local\Temp\BF0E.exe
    C:\Users\Admin\AppData\Local\Temp\BF0E.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Users\Admin\AppData\Local\Temp\BF0E.exe
      C:\Users\Admin\AppData\Local\Temp\BF0E.exe
      2⤵
      • Executes dropped EXE
      PID:1952
  • C:\Users\Admin\AppData\Local\Temp\D28F.exe
    C:\Users\Admin\AppData\Local\Temp\D28F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 412
      2⤵
      • Loads dropped DLL
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\AE0B.exe
    MD5

    2d4410f782307ab67ca3b6066e3d4f6a

    SHA1

    fe709823cf9479cf93511a96d43b1d600b99493e

    SHA256

    94563a2bb64b9bf3e490739a1214abeb30f23a24ebf4230b1feb13a26b83e6ca

    SHA512

    1789fee92cad1d1a95467dcb08f87d556d66a2aeb17d95da1a2ae228751544418c140c139ba809920e5cc5e975b7011b4ce30e9adc2597d44035da7765c0f0d2

  • C:\Users\Admin\AppData\Local\Temp\AE0B.exe
    MD5

    2d4410f782307ab67ca3b6066e3d4f6a

    SHA1

    fe709823cf9479cf93511a96d43b1d600b99493e

    SHA256

    94563a2bb64b9bf3e490739a1214abeb30f23a24ebf4230b1feb13a26b83e6ca

    SHA512

    1789fee92cad1d1a95467dcb08f87d556d66a2aeb17d95da1a2ae228751544418c140c139ba809920e5cc5e975b7011b4ce30e9adc2597d44035da7765c0f0d2

  • C:\Users\Admin\AppData\Local\Temp\AE0B.exe
    MD5

    2d4410f782307ab67ca3b6066e3d4f6a

    SHA1

    fe709823cf9479cf93511a96d43b1d600b99493e

    SHA256

    94563a2bb64b9bf3e490739a1214abeb30f23a24ebf4230b1feb13a26b83e6ca

    SHA512

    1789fee92cad1d1a95467dcb08f87d556d66a2aeb17d95da1a2ae228751544418c140c139ba809920e5cc5e975b7011b4ce30e9adc2597d44035da7765c0f0d2

  • C:\Users\Admin\AppData\Local\Temp\B3E5.exe
    MD5

    e922d31d9e42823f27cb8512b3afe7ac

    SHA1

    c3acff8045e6ab4668894f9b0a42c274a654b2d8

    SHA256

    18e784c6c045e8bc45a1a2c06d6013ef712cfd63f9b5843e31911fdf1a27a872

    SHA512

    e9420bf7113c8be1addb736bfd8051327325256e5f03f83d6851b1f25883df39fe62bfa75b9f7ebab2002aedf1bc281f9f3cbdd44b7b7194adeb4e2789f73ac8

  • C:\Users\Admin\AppData\Local\Temp\B3E5.exe
    MD5

    e922d31d9e42823f27cb8512b3afe7ac

    SHA1

    c3acff8045e6ab4668894f9b0a42c274a654b2d8

    SHA256

    18e784c6c045e8bc45a1a2c06d6013ef712cfd63f9b5843e31911fdf1a27a872

    SHA512

    e9420bf7113c8be1addb736bfd8051327325256e5f03f83d6851b1f25883df39fe62bfa75b9f7ebab2002aedf1bc281f9f3cbdd44b7b7194adeb4e2789f73ac8

  • C:\Users\Admin\AppData\Local\Temp\B3E5.exe
    MD5

    e922d31d9e42823f27cb8512b3afe7ac

    SHA1

    c3acff8045e6ab4668894f9b0a42c274a654b2d8

    SHA256

    18e784c6c045e8bc45a1a2c06d6013ef712cfd63f9b5843e31911fdf1a27a872

    SHA512

    e9420bf7113c8be1addb736bfd8051327325256e5f03f83d6851b1f25883df39fe62bfa75b9f7ebab2002aedf1bc281f9f3cbdd44b7b7194adeb4e2789f73ac8

  • C:\Users\Admin\AppData\Local\Temp\B666.exe
    MD5

    d985b4cfdceecc3c0fe4f3e4fda4e416

    SHA1

    f3c14a4d87569e54faaf0eac73ec1aafa2621dfa

    SHA256

    a8b37d6b073ee045ae63473cb1a592c974e896b19e3db06d552f955901c06db7

    SHA512

    560a056c076db6893f6407807d9a10d1078c148aa588d9de6ce1874eeac0a4feaf2102b656ba96316a32c89df97986f20cf77e55117e2c9bf97e52ef3381335c

  • C:\Users\Admin\AppData\Local\Temp\BF0E.exe
    MD5

    410152194464a8763cea1ea21a9a9fa8

    SHA1

    3caa9890777a02af28d2af1cb96f9dd7e03547f6

    SHA256

    f5babf8077d42050247f770eaa799f80c13499d427323952029a0ea3142321c3

    SHA512

    784bd8136f380fd40ca7614359c8ab1430adcc495561f7e38285c59d94af0e48d4a1984971c700475ce89015b63c1f6d065f4dc827ecc6323422701adad6247b

  • C:\Users\Admin\AppData\Local\Temp\BF0E.exe
    MD5

    410152194464a8763cea1ea21a9a9fa8

    SHA1

    3caa9890777a02af28d2af1cb96f9dd7e03547f6

    SHA256

    f5babf8077d42050247f770eaa799f80c13499d427323952029a0ea3142321c3

    SHA512

    784bd8136f380fd40ca7614359c8ab1430adcc495561f7e38285c59d94af0e48d4a1984971c700475ce89015b63c1f6d065f4dc827ecc6323422701adad6247b

  • C:\Users\Admin\AppData\Local\Temp\BF0E.exe
    MD5

    410152194464a8763cea1ea21a9a9fa8

    SHA1

    3caa9890777a02af28d2af1cb96f9dd7e03547f6

    SHA256

    f5babf8077d42050247f770eaa799f80c13499d427323952029a0ea3142321c3

    SHA512

    784bd8136f380fd40ca7614359c8ab1430adcc495561f7e38285c59d94af0e48d4a1984971c700475ce89015b63c1f6d065f4dc827ecc6323422701adad6247b

  • C:\Users\Admin\AppData\Local\Temp\D28F.exe
    MD5

    0f2a6f61a47538be61905d63752a94aa

    SHA1

    b20645d2b6ed7249b40ce74ef7185ebb66e55032

    SHA256

    d3f1428295f9ad3e09608c041783a5d9a3e246b05412dd7708ca5dacf45da322

    SHA512

    125f20e9b369c4bb5407b8965d60b534b6d1cefc670299a101c2acf748083e6934cebb962b31b661797406bfbb94ed9a69e32cc2677754a537e9686601bd9c69

  • C:\Users\Admin\AppData\Local\Temp\D28F.exe
    MD5

    0f2a6f61a47538be61905d63752a94aa

    SHA1

    b20645d2b6ed7249b40ce74ef7185ebb66e55032

    SHA256

    d3f1428295f9ad3e09608c041783a5d9a3e246b05412dd7708ca5dacf45da322

    SHA512

    125f20e9b369c4bb5407b8965d60b534b6d1cefc670299a101c2acf748083e6934cebb962b31b661797406bfbb94ed9a69e32cc2677754a537e9686601bd9c69

  • \Users\Admin\AppData\Local\Temp\AE0B.exe
    MD5

    2d4410f782307ab67ca3b6066e3d4f6a

    SHA1

    fe709823cf9479cf93511a96d43b1d600b99493e

    SHA256

    94563a2bb64b9bf3e490739a1214abeb30f23a24ebf4230b1feb13a26b83e6ca

    SHA512

    1789fee92cad1d1a95467dcb08f87d556d66a2aeb17d95da1a2ae228751544418c140c139ba809920e5cc5e975b7011b4ce30e9adc2597d44035da7765c0f0d2

  • \Users\Admin\AppData\Local\Temp\B3E5.exe
    MD5

    e922d31d9e42823f27cb8512b3afe7ac

    SHA1

    c3acff8045e6ab4668894f9b0a42c274a654b2d8

    SHA256

    18e784c6c045e8bc45a1a2c06d6013ef712cfd63f9b5843e31911fdf1a27a872

    SHA512

    e9420bf7113c8be1addb736bfd8051327325256e5f03f83d6851b1f25883df39fe62bfa75b9f7ebab2002aedf1bc281f9f3cbdd44b7b7194adeb4e2789f73ac8

  • \Users\Admin\AppData\Local\Temp\BF0E.exe
    MD5

    410152194464a8763cea1ea21a9a9fa8

    SHA1

    3caa9890777a02af28d2af1cb96f9dd7e03547f6

    SHA256

    f5babf8077d42050247f770eaa799f80c13499d427323952029a0ea3142321c3

    SHA512

    784bd8136f380fd40ca7614359c8ab1430adcc495561f7e38285c59d94af0e48d4a1984971c700475ce89015b63c1f6d065f4dc827ecc6323422701adad6247b

  • \Users\Admin\AppData\Local\Temp\D28F.exe
    MD5

    0f2a6f61a47538be61905d63752a94aa

    SHA1

    b20645d2b6ed7249b40ce74ef7185ebb66e55032

    SHA256

    d3f1428295f9ad3e09608c041783a5d9a3e246b05412dd7708ca5dacf45da322

    SHA512

    125f20e9b369c4bb5407b8965d60b534b6d1cefc670299a101c2acf748083e6934cebb962b31b661797406bfbb94ed9a69e32cc2677754a537e9686601bd9c69

  • \Users\Admin\AppData\Local\Temp\D28F.exe
    MD5

    0f2a6f61a47538be61905d63752a94aa

    SHA1

    b20645d2b6ed7249b40ce74ef7185ebb66e55032

    SHA256

    d3f1428295f9ad3e09608c041783a5d9a3e246b05412dd7708ca5dacf45da322

    SHA512

    125f20e9b369c4bb5407b8965d60b534b6d1cefc670299a101c2acf748083e6934cebb962b31b661797406bfbb94ed9a69e32cc2677754a537e9686601bd9c69

  • \Users\Admin\AppData\Local\Temp\D28F.exe
    MD5

    0f2a6f61a47538be61905d63752a94aa

    SHA1

    b20645d2b6ed7249b40ce74ef7185ebb66e55032

    SHA256

    d3f1428295f9ad3e09608c041783a5d9a3e246b05412dd7708ca5dacf45da322

    SHA512

    125f20e9b369c4bb5407b8965d60b534b6d1cefc670299a101c2acf748083e6934cebb962b31b661797406bfbb94ed9a69e32cc2677754a537e9686601bd9c69

  • \Users\Admin\AppData\Local\Temp\D28F.exe
    MD5

    0f2a6f61a47538be61905d63752a94aa

    SHA1

    b20645d2b6ed7249b40ce74ef7185ebb66e55032

    SHA256

    d3f1428295f9ad3e09608c041783a5d9a3e246b05412dd7708ca5dacf45da322

    SHA512

    125f20e9b369c4bb5407b8965d60b534b6d1cefc670299a101c2acf748083e6934cebb962b31b661797406bfbb94ed9a69e32cc2677754a537e9686601bd9c69

  • memory/388-71-0x0000000002C8B000-0x0000000002C9C000-memory.dmp
    Filesize

    68KB

  • memory/388-61-0x0000000000000000-mapping.dmp
  • memory/516-55-0x0000000002D3B000-0x0000000002D4C000-memory.dmp
    Filesize

    68KB

  • memory/516-59-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/780-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/780-57-0x0000000000402DD8-mapping.dmp
  • memory/780-58-0x0000000074F21000-0x0000000074F23000-memory.dmp
    Filesize

    8KB

  • memory/832-75-0x0000000000402DD8-mapping.dmp
  • memory/884-107-0x0000000000000000-mapping.dmp
  • memory/884-114-0x0000000002C00000-0x0000000002C8F000-memory.dmp
    Filesize

    572KB

  • memory/884-112-0x00000000002CB000-0x000000000031A000-memory.dmp
    Filesize

    316KB

  • memory/884-115-0x0000000000400000-0x0000000002B85000-memory.dmp
    Filesize

    39.5MB

  • memory/1060-95-0x0000000002C5B000-0x0000000002C7E000-memory.dmp
    Filesize

    140KB

  • memory/1060-104-0x0000000000220000-0x0000000000250000-memory.dmp
    Filesize

    192KB

  • memory/1060-83-0x0000000000000000-mapping.dmp
  • memory/1200-103-0x0000000003E90000-0x0000000003EA6000-memory.dmp
    Filesize

    88KB

  • memory/1200-60-0x0000000002970000-0x0000000002986000-memory.dmp
    Filesize

    88KB

  • memory/1620-88-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1620-85-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1620-94-0x0000000004B00000-0x0000000004B01000-memory.dmp
    Filesize

    4KB

  • memory/1620-86-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1620-92-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1620-90-0x0000000000418EEA-mapping.dmp
  • memory/1620-89-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1620-87-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1700-122-0x00000000005A0000-0x00000000005A1000-memory.dmp
    Filesize

    4KB

  • memory/1700-116-0x0000000000000000-mapping.dmp
  • memory/1808-81-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1808-66-0x0000000000000000-mapping.dmp
  • memory/1808-79-0x0000000000220000-0x0000000000228000-memory.dmp
    Filesize

    32KB

  • memory/1808-80-0x0000000000230000-0x0000000000239000-memory.dmp
    Filesize

    36KB

  • memory/1868-63-0x0000000000000000-mapping.dmp
  • memory/1868-68-0x0000000000010000-0x0000000000011000-memory.dmp
    Filesize

    4KB

  • memory/1868-78-0x0000000004930000-0x0000000004931000-memory.dmp
    Filesize

    4KB

  • memory/1952-101-0x0000000001F20000-0x0000000001F3C000-memory.dmp
    Filesize

    112KB

  • memory/1952-99-0x000000000040CD2F-mapping.dmp
  • memory/1952-111-0x00000000047A4000-0x00000000047A6000-memory.dmp
    Filesize

    8KB

  • memory/1952-109-0x00000000047A3000-0x00000000047A4000-memory.dmp
    Filesize

    4KB

  • memory/1952-98-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1952-102-0x0000000002080000-0x000000000209B000-memory.dmp
    Filesize

    108KB

  • memory/1952-108-0x00000000047A2000-0x00000000047A3000-memory.dmp
    Filesize

    4KB

  • memory/1952-106-0x00000000047A1000-0x00000000047A2000-memory.dmp
    Filesize

    4KB

  • memory/1952-105-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB