Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    14-11-2021 07:15

General

  • Target

    50cc10636021bb61620255812fb777b5.exe

  • Size

    316KB

  • MD5

    50cc10636021bb61620255812fb777b5

  • SHA1

    1cc59c1a1fdec383ee78838d0534d9469a8d73f5

  • SHA256

    71eddcf286dd89c3ea96394d34661ade1f167164dcc4453c31a68cb583069bf3

  • SHA512

    469259eb80ea6b0c199814ebb82168d4f08cf55868c3455106d5c3e3f7cdfec616020cdccbfd2c81d25a6617eba70d994bf871fc71ec00a4747462f61f7ddca6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50cc10636021bb61620255812fb777b5.exe
    "C:\Users\Admin\AppData\Local\Temp\50cc10636021bb61620255812fb777b5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Local\Temp\50cc10636021bb61620255812fb777b5.exe
      "C:\Users\Admin\AppData\Local\Temp\50cc10636021bb61620255812fb777b5.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:420
  • C:\Users\Admin\AppData\Local\Temp\FB87.exe
    C:\Users\Admin\AppData\Local\Temp\FB87.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3700
    • C:\Users\Admin\AppData\Local\Temp\FB87.exe
      C:\Users\Admin\AppData\Local\Temp\FB87.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:508
  • C:\Users\Admin\AppData\Local\Temp\2C.exe
    C:\Users\Admin\AppData\Local\Temp\2C.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Users\Admin\AppData\Local\Temp\2C.exe
      C:\Users\Admin\AppData\Local\Temp\2C.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
  • C:\Users\Admin\AppData\Local\Temp\2BD.exe
    C:\Users\Admin\AppData\Local\Temp\2BD.exe
    1⤵
    • Executes dropped EXE
    PID:396
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 396 -s 480
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1224
  • C:\Users\Admin\AppData\Local\Temp\629.exe
    C:\Users\Admin\AppData\Local\Temp\629.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Users\Admin\AppData\Local\Temp\629.exe
      C:\Users\Admin\AppData\Local\Temp\629.exe
      2⤵
      • Executes dropped EXE
      PID:1132
  • C:\Users\Admin\AppData\Local\Temp\AAE.exe
    C:\Users\Admin\AppData\Local\Temp\AAE.exe
    1⤵
    • Executes dropped EXE
    PID:2304
  • C:\Users\Admin\AppData\Local\Temp\18F8.exe
    C:\Users\Admin\AppData\Local\Temp\18F8.exe
    1⤵
    • Executes dropped EXE
    PID:2820
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2820 -s 836
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3824

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2C.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\18F8.exe
    MD5

    8e4900be6c568c8833b9020c97d5c26d

    SHA1

    c012f4e440551ff055ba03e4261b8cbcac926bf4

    SHA256

    9308d06fec62ea75d5d1a5a86114ee2b326c543f9338ea5216ef88fb31af241a

    SHA512

    0f7d31976efdea8d6c1a24aa90c2a8a17498b8a4d051b0cca20659f1870685b55c89e83f7de0c9eb3c142ba4e87aed996de2f28b0fcc62fdec46d75574fa3ae1

  • C:\Users\Admin\AppData\Local\Temp\18F8.exe
    MD5

    8e4900be6c568c8833b9020c97d5c26d

    SHA1

    c012f4e440551ff055ba03e4261b8cbcac926bf4

    SHA256

    9308d06fec62ea75d5d1a5a86114ee2b326c543f9338ea5216ef88fb31af241a

    SHA512

    0f7d31976efdea8d6c1a24aa90c2a8a17498b8a4d051b0cca20659f1870685b55c89e83f7de0c9eb3c142ba4e87aed996de2f28b0fcc62fdec46d75574fa3ae1

  • C:\Users\Admin\AppData\Local\Temp\2BD.exe
    MD5

    d985b4cfdceecc3c0fe4f3e4fda4e416

    SHA1

    f3c14a4d87569e54faaf0eac73ec1aafa2621dfa

    SHA256

    a8b37d6b073ee045ae63473cb1a592c974e896b19e3db06d552f955901c06db7

    SHA512

    560a056c076db6893f6407807d9a10d1078c148aa588d9de6ce1874eeac0a4feaf2102b656ba96316a32c89df97986f20cf77e55117e2c9bf97e52ef3381335c

  • C:\Users\Admin\AppData\Local\Temp\2BD.exe
    MD5

    d985b4cfdceecc3c0fe4f3e4fda4e416

    SHA1

    f3c14a4d87569e54faaf0eac73ec1aafa2621dfa

    SHA256

    a8b37d6b073ee045ae63473cb1a592c974e896b19e3db06d552f955901c06db7

    SHA512

    560a056c076db6893f6407807d9a10d1078c148aa588d9de6ce1874eeac0a4feaf2102b656ba96316a32c89df97986f20cf77e55117e2c9bf97e52ef3381335c

  • C:\Users\Admin\AppData\Local\Temp\2C.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\2C.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\2C.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\629.exe
    MD5

    1c3d7d93df23a48e7e009d4e724f943f

    SHA1

    8b9e432a7ad63d6f0d1d34d9f9ed45e5f75c0bd7

    SHA256

    fb6c44a8a6f9bf805dbaf1ec5b01df27d176036b30aa2b5d6e8afb65d22bd954

    SHA512

    841a1e7e947a257229edd40f91945fbfcb33d788386ec301cedc4d7ee9d77b79390641fe8918aa53c3f6b60cb9ee228894046b332498e7dfc84b126c1774e403

  • C:\Users\Admin\AppData\Local\Temp\629.exe
    MD5

    1c3d7d93df23a48e7e009d4e724f943f

    SHA1

    8b9e432a7ad63d6f0d1d34d9f9ed45e5f75c0bd7

    SHA256

    fb6c44a8a6f9bf805dbaf1ec5b01df27d176036b30aa2b5d6e8afb65d22bd954

    SHA512

    841a1e7e947a257229edd40f91945fbfcb33d788386ec301cedc4d7ee9d77b79390641fe8918aa53c3f6b60cb9ee228894046b332498e7dfc84b126c1774e403

  • C:\Users\Admin\AppData\Local\Temp\629.exe
    MD5

    1c3d7d93df23a48e7e009d4e724f943f

    SHA1

    8b9e432a7ad63d6f0d1d34d9f9ed45e5f75c0bd7

    SHA256

    fb6c44a8a6f9bf805dbaf1ec5b01df27d176036b30aa2b5d6e8afb65d22bd954

    SHA512

    841a1e7e947a257229edd40f91945fbfcb33d788386ec301cedc4d7ee9d77b79390641fe8918aa53c3f6b60cb9ee228894046b332498e7dfc84b126c1774e403

  • C:\Users\Admin\AppData\Local\Temp\AAE.exe
    MD5

    0f9d1f2e3aaad601bb95a039b0aedcfb

    SHA1

    141e7b7b2a4a31b2a7e599b2d2064239fcc66707

    SHA256

    db4ec306ea32c01cb486566c699b9b88013beb26c2830319785bf5a4ee4735b5

    SHA512

    b68708a0aa425a3f90df3c1639aeb2358f34fa5bfb3691d3010cd528cdce99692269b13cda9f05172d8608fc08b7b7ca5449d495290a5e9e81221edfe9d052e7

  • C:\Users\Admin\AppData\Local\Temp\AAE.exe
    MD5

    0f9d1f2e3aaad601bb95a039b0aedcfb

    SHA1

    141e7b7b2a4a31b2a7e599b2d2064239fcc66707

    SHA256

    db4ec306ea32c01cb486566c699b9b88013beb26c2830319785bf5a4ee4735b5

    SHA512

    b68708a0aa425a3f90df3c1639aeb2358f34fa5bfb3691d3010cd528cdce99692269b13cda9f05172d8608fc08b7b7ca5449d495290a5e9e81221edfe9d052e7

  • C:\Users\Admin\AppData\Local\Temp\FB87.exe
    MD5

    a33fb4be7ac6ae4caf3b1bbbabdc137e

    SHA1

    d92579ae7748a8c8ea9a4fe34110bb1f76e05d9b

    SHA256

    0ef907de2ec40e93b1c1aed504e0d026a9c7a29ab7efa702f0446685acff13f4

    SHA512

    fe64a7b88cc53b7afad7ea2b0a93b154277bc4d434252ab014dff272e6f2f7eab657cb50473de7c01200d7164c019308be65a281169ffcb3be270df36dfe2af6

  • C:\Users\Admin\AppData\Local\Temp\FB87.exe
    MD5

    a33fb4be7ac6ae4caf3b1bbbabdc137e

    SHA1

    d92579ae7748a8c8ea9a4fe34110bb1f76e05d9b

    SHA256

    0ef907de2ec40e93b1c1aed504e0d026a9c7a29ab7efa702f0446685acff13f4

    SHA512

    fe64a7b88cc53b7afad7ea2b0a93b154277bc4d434252ab014dff272e6f2f7eab657cb50473de7c01200d7164c019308be65a281169ffcb3be270df36dfe2af6

  • C:\Users\Admin\AppData\Local\Temp\FB87.exe
    MD5

    a33fb4be7ac6ae4caf3b1bbbabdc137e

    SHA1

    d92579ae7748a8c8ea9a4fe34110bb1f76e05d9b

    SHA256

    0ef907de2ec40e93b1c1aed504e0d026a9c7a29ab7efa702f0446685acff13f4

    SHA512

    fe64a7b88cc53b7afad7ea2b0a93b154277bc4d434252ab014dff272e6f2f7eab657cb50473de7c01200d7164c019308be65a281169ffcb3be270df36dfe2af6

  • memory/396-135-0x0000000000000000-mapping.dmp
  • memory/396-147-0x0000000000440000-0x00000000004EE000-memory.dmp
    Filesize

    696KB

  • memory/396-148-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/396-146-0x0000000000440000-0x00000000004EE000-memory.dmp
    Filesize

    696KB

  • memory/420-121-0x0000000000402DD8-mapping.dmp
  • memory/420-120-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/508-127-0x0000000000402DD8-mapping.dmp
  • memory/1132-152-0x0000000002180000-0x000000000219C000-memory.dmp
    Filesize

    112KB

  • memory/1132-166-0x0000000004942000-0x0000000004943000-memory.dmp
    Filesize

    4KB

  • memory/1132-167-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/1132-168-0x0000000004943000-0x0000000004944000-memory.dmp
    Filesize

    4KB

  • memory/1132-169-0x0000000004944000-0x0000000004946000-memory.dmp
    Filesize

    8KB

  • memory/1132-150-0x000000000040CD2F-mapping.dmp
  • memory/1132-149-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1132-165-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/1132-164-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/1132-161-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/1132-160-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/1132-159-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/1132-155-0x0000000004910000-0x000000000492B000-memory.dmp
    Filesize

    108KB

  • memory/1132-158-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/1152-197-0x0000000006850000-0x0000000006851000-memory.dmp
    Filesize

    4KB

  • memory/1152-194-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
    Filesize

    4KB

  • memory/1152-181-0x0000000004C10000-0x0000000005216000-memory.dmp
    Filesize

    6.0MB

  • memory/1152-170-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1152-198-0x0000000006F50000-0x0000000006F51000-memory.dmp
    Filesize

    4KB

  • memory/1152-171-0x0000000000418EEA-mapping.dmp
  • memory/1152-192-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB

  • memory/1184-162-0x0000000002060000-0x0000000002082000-memory.dmp
    Filesize

    136KB

  • memory/1184-163-0x0000000002090000-0x00000000020C0000-memory.dmp
    Filesize

    192KB

  • memory/1184-143-0x0000000000000000-mapping.dmp
  • memory/2304-190-0x0000000004810000-0x000000000489F000-memory.dmp
    Filesize

    572KB

  • memory/2304-191-0x0000000000400000-0x0000000002B85000-memory.dmp
    Filesize

    39.5MB

  • memory/2304-186-0x0000000002F46000-0x0000000002F96000-memory.dmp
    Filesize

    320KB

  • memory/2304-154-0x0000000000000000-mapping.dmp
  • memory/2820-183-0x0000000000000000-mapping.dmp
  • memory/2820-187-0x00000000006D0000-0x000000000071F000-memory.dmp
    Filesize

    316KB

  • memory/2820-189-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/2820-188-0x0000000002170000-0x00000000021FF000-memory.dmp
    Filesize

    572KB

  • memory/2840-138-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
    Filesize

    4KB

  • memory/2840-134-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/2840-132-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/2840-129-0x0000000000000000-mapping.dmp
  • memory/2840-141-0x0000000004F40000-0x0000000004F41000-memory.dmp
    Filesize

    4KB

  • memory/2840-142-0x0000000005450000-0x0000000005451000-memory.dmp
    Filesize

    4KB

  • memory/3016-122-0x00000000014F0000-0x0000000001506000-memory.dmp
    Filesize

    88KB

  • memory/3016-182-0x0000000003650000-0x0000000003666000-memory.dmp
    Filesize

    88KB

  • memory/3700-123-0x0000000000000000-mapping.dmp
  • memory/3700-139-0x0000000000440000-0x00000000004EE000-memory.dmp
    Filesize

    696KB

  • memory/3700-140-0x0000000000440000-0x00000000004EE000-memory.dmp
    Filesize

    696KB

  • memory/3748-119-0x0000000002C30000-0x0000000002C39000-memory.dmp
    Filesize

    36KB