Analysis

  • max time kernel
    151s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    14-11-2021 12:19

General

  • Target

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240.exe

  • Size

    219KB

  • MD5

    b641802986992824c8e5a5d64af0eb8c

  • SHA1

    ccdbcd140452a95252a0f8cd0d219c8f929fe337

  • SHA256

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

  • SHA512

    86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Downloads MZ/PE file
  • Executes dropped EXE 11 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 5 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240.exe
    "C:\Users\Admin\AppData\Local\Temp\0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2440
    • C:\Users\Admin\AppData\Local\Temp\0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240.exe
      "C:\Users\Admin\AppData\Local\Temp\0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2712
  • C:\Users\Admin\AppData\Local\Temp\E9A5.exe
    C:\Users\Admin\AppData\Local\Temp\E9A5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Users\Admin\AppData\Local\Temp\E9A5.exe
      C:\Users\Admin\AppData\Local\Temp\E9A5.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:844
  • C:\Users\Admin\AppData\Local\Temp\EE4A.exe
    C:\Users\Admin\AppData\Local\Temp\EE4A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\EE4A.exe
      C:\Users\Admin\AppData\Local\Temp\EE4A.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3020
  • C:\Users\Admin\AppData\Local\Temp\F0FA.exe
    C:\Users\Admin\AppData\Local\Temp\F0FA.exe
    1⤵
    • Executes dropped EXE
    PID:3928
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3928 -s 480
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:1536
  • C:\Users\Admin\AppData\Local\Temp\F428.exe
    C:\Users\Admin\AppData\Local\Temp\F428.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Users\Admin\AppData\Local\Temp\F428.exe
      C:\Users\Admin\AppData\Local\Temp\F428.exe
      2⤵
      • Executes dropped EXE
      PID:604
  • C:\Users\Admin\AppData\Local\Temp\F87E.exe
    C:\Users\Admin\AppData\Local\Temp\F87E.exe
    1⤵
    • Executes dropped EXE
    PID:680
  • C:\Users\Admin\AppData\Roaming\fftvfvd
    C:\Users\Admin\AppData\Roaming\fftvfvd
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Users\Admin\AppData\Roaming\fftvfvd
      C:\Users\Admin\AppData\Roaming\fftvfvd
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2444
  • C:\Users\Admin\AppData\Local\Temp\447.exe
    C:\Users\Admin\AppData\Local\Temp\447.exe
    1⤵
    • Executes dropped EXE
    PID:3208

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\EE4A.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\447.exe
    MD5

    423d618d3941ceeb6ec059b8abc88249

    SHA1

    d5d1327accbb2de7b022cfa227461c949590c956

    SHA256

    088408d4521923335a966f44b2cb47e1303db2fd804b9e2df4404919d535dc11

    SHA512

    2b56681ddacd4b12e8946150ec7ac50b4d24347891a8f37759b8e39acb6c089a66e8e970f5e79ad7a01f9a65c26df8a7a32c2eca6eff8dce72bf3c1e442db04a

  • C:\Users\Admin\AppData\Local\Temp\447.exe
    MD5

    423d618d3941ceeb6ec059b8abc88249

    SHA1

    d5d1327accbb2de7b022cfa227461c949590c956

    SHA256

    088408d4521923335a966f44b2cb47e1303db2fd804b9e2df4404919d535dc11

    SHA512

    2b56681ddacd4b12e8946150ec7ac50b4d24347891a8f37759b8e39acb6c089a66e8e970f5e79ad7a01f9a65c26df8a7a32c2eca6eff8dce72bf3c1e442db04a

  • C:\Users\Admin\AppData\Local\Temp\E9A5.exe
    MD5

    b641802986992824c8e5a5d64af0eb8c

    SHA1

    ccdbcd140452a95252a0f8cd0d219c8f929fe337

    SHA256

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

    SHA512

    86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

  • C:\Users\Admin\AppData\Local\Temp\E9A5.exe
    MD5

    b641802986992824c8e5a5d64af0eb8c

    SHA1

    ccdbcd140452a95252a0f8cd0d219c8f929fe337

    SHA256

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

    SHA512

    86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

  • C:\Users\Admin\AppData\Local\Temp\E9A5.exe
    MD5

    b641802986992824c8e5a5d64af0eb8c

    SHA1

    ccdbcd140452a95252a0f8cd0d219c8f929fe337

    SHA256

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

    SHA512

    86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

  • C:\Users\Admin\AppData\Local\Temp\EE4A.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\EE4A.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\EE4A.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\F0FA.exe
    MD5

    d985b4cfdceecc3c0fe4f3e4fda4e416

    SHA1

    f3c14a4d87569e54faaf0eac73ec1aafa2621dfa

    SHA256

    a8b37d6b073ee045ae63473cb1a592c974e896b19e3db06d552f955901c06db7

    SHA512

    560a056c076db6893f6407807d9a10d1078c148aa588d9de6ce1874eeac0a4feaf2102b656ba96316a32c89df97986f20cf77e55117e2c9bf97e52ef3381335c

  • C:\Users\Admin\AppData\Local\Temp\F0FA.exe
    MD5

    d985b4cfdceecc3c0fe4f3e4fda4e416

    SHA1

    f3c14a4d87569e54faaf0eac73ec1aafa2621dfa

    SHA256

    a8b37d6b073ee045ae63473cb1a592c974e896b19e3db06d552f955901c06db7

    SHA512

    560a056c076db6893f6407807d9a10d1078c148aa588d9de6ce1874eeac0a4feaf2102b656ba96316a32c89df97986f20cf77e55117e2c9bf97e52ef3381335c

  • C:\Users\Admin\AppData\Local\Temp\F428.exe
    MD5

    475227eebb5a7d5eff9c621ff9a9c124

    SHA1

    2131fd1692f442d02fda77a75f8a08d057b608cd

    SHA256

    a0933cf79231429b6be37a0c82f00e309409d2dc7d08519404473b47ab880c8a

    SHA512

    be0b29ac8dbe56efa6faf15da6e3375b3a89dbda2ff6dfcefccf6c0f340dc698329b1db34f33f707ef7f601fdd3bfb2396eecd201a6532e03580f98c0e9e0632

  • C:\Users\Admin\AppData\Local\Temp\F428.exe
    MD5

    475227eebb5a7d5eff9c621ff9a9c124

    SHA1

    2131fd1692f442d02fda77a75f8a08d057b608cd

    SHA256

    a0933cf79231429b6be37a0c82f00e309409d2dc7d08519404473b47ab880c8a

    SHA512

    be0b29ac8dbe56efa6faf15da6e3375b3a89dbda2ff6dfcefccf6c0f340dc698329b1db34f33f707ef7f601fdd3bfb2396eecd201a6532e03580f98c0e9e0632

  • C:\Users\Admin\AppData\Local\Temp\F428.exe
    MD5

    475227eebb5a7d5eff9c621ff9a9c124

    SHA1

    2131fd1692f442d02fda77a75f8a08d057b608cd

    SHA256

    a0933cf79231429b6be37a0c82f00e309409d2dc7d08519404473b47ab880c8a

    SHA512

    be0b29ac8dbe56efa6faf15da6e3375b3a89dbda2ff6dfcefccf6c0f340dc698329b1db34f33f707ef7f601fdd3bfb2396eecd201a6532e03580f98c0e9e0632

  • C:\Users\Admin\AppData\Local\Temp\F87E.exe
    MD5

    0f9d1f2e3aaad601bb95a039b0aedcfb

    SHA1

    141e7b7b2a4a31b2a7e599b2d2064239fcc66707

    SHA256

    db4ec306ea32c01cb486566c699b9b88013beb26c2830319785bf5a4ee4735b5

    SHA512

    b68708a0aa425a3f90df3c1639aeb2358f34fa5bfb3691d3010cd528cdce99692269b13cda9f05172d8608fc08b7b7ca5449d495290a5e9e81221edfe9d052e7

  • C:\Users\Admin\AppData\Local\Temp\F87E.exe
    MD5

    0f9d1f2e3aaad601bb95a039b0aedcfb

    SHA1

    141e7b7b2a4a31b2a7e599b2d2064239fcc66707

    SHA256

    db4ec306ea32c01cb486566c699b9b88013beb26c2830319785bf5a4ee4735b5

    SHA512

    b68708a0aa425a3f90df3c1639aeb2358f34fa5bfb3691d3010cd528cdce99692269b13cda9f05172d8608fc08b7b7ca5449d495290a5e9e81221edfe9d052e7

  • C:\Users\Admin\AppData\Roaming\fftvfvd
    MD5

    b641802986992824c8e5a5d64af0eb8c

    SHA1

    ccdbcd140452a95252a0f8cd0d219c8f929fe337

    SHA256

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

    SHA512

    86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

  • C:\Users\Admin\AppData\Roaming\fftvfvd
    MD5

    b641802986992824c8e5a5d64af0eb8c

    SHA1

    ccdbcd140452a95252a0f8cd0d219c8f929fe337

    SHA256

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

    SHA512

    86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

  • C:\Users\Admin\AppData\Roaming\fftvfvd
    MD5

    b641802986992824c8e5a5d64af0eb8c

    SHA1

    ccdbcd140452a95252a0f8cd0d219c8f929fe337

    SHA256

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

    SHA512

    86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

  • memory/604-160-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/604-161-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/604-169-0x0000000004B34000-0x0000000004B36000-memory.dmp
    Filesize

    8KB

  • memory/604-168-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/604-167-0x0000000005040000-0x0000000005041000-memory.dmp
    Filesize

    4KB

  • memory/604-158-0x00000000024C0000-0x00000000024DB000-memory.dmp
    Filesize

    108KB

  • memory/604-162-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/604-166-0x0000000004B33000-0x0000000004B34000-memory.dmp
    Filesize

    4KB

  • memory/604-164-0x0000000004B32000-0x0000000004B33000-memory.dmp
    Filesize

    4KB

  • memory/604-165-0x00000000049F0000-0x00000000049F1000-memory.dmp
    Filesize

    4KB

  • memory/604-149-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/604-150-0x000000000040CD2F-mapping.dmp
  • memory/604-163-0x0000000002570000-0x0000000002571000-memory.dmp
    Filesize

    4KB

  • memory/604-153-0x0000000002380000-0x000000000239C000-memory.dmp
    Filesize

    112KB

  • memory/680-152-0x0000000000000000-mapping.dmp
  • memory/680-196-0x0000000000400000-0x0000000002B85000-memory.dmp
    Filesize

    39.5MB

  • memory/680-191-0x0000000002CC6000-0x0000000002D16000-memory.dmp
    Filesize

    320KB

  • memory/680-195-0x0000000004820000-0x00000000048AF000-memory.dmp
    Filesize

    572KB

  • memory/844-127-0x0000000000402DD8-mapping.dmp
  • memory/1252-123-0x0000000000000000-mapping.dmp
  • memory/1252-134-0x0000000000440000-0x000000000058A000-memory.dmp
    Filesize

    1.3MB

  • memory/1252-135-0x0000000000440000-0x000000000058A000-memory.dmp
    Filesize

    1.3MB

  • memory/2044-140-0x0000000004E00000-0x0000000004E01000-memory.dmp
    Filesize

    4KB

  • memory/2044-145-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/2044-139-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/2044-141-0x00000000054F0000-0x00000000054F1000-memory.dmp
    Filesize

    4KB

  • memory/2044-132-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/2044-129-0x0000000000000000-mapping.dmp
  • memory/2076-198-0x0000000000520000-0x000000000066A000-memory.dmp
    Filesize

    1.3MB

  • memory/2076-197-0x0000000000520000-0x000000000066A000-memory.dmp
    Filesize

    1.3MB

  • memory/2440-120-0x0000000002010000-0x0000000002018000-memory.dmp
    Filesize

    32KB

  • memory/2440-121-0x0000000002020000-0x0000000002029000-memory.dmp
    Filesize

    36KB

  • memory/2444-193-0x0000000000402DD8-mapping.dmp
  • memory/2712-119-0x0000000000402DD8-mapping.dmp
  • memory/2712-118-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/3020-170-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/3020-182-0x00000000051E0000-0x00000000057E6000-memory.dmp
    Filesize

    6.0MB

  • memory/3020-205-0x0000000007530000-0x0000000007531000-memory.dmp
    Filesize

    4KB

  • memory/3020-204-0x0000000006E30000-0x0000000006E31000-memory.dmp
    Filesize

    4KB

  • memory/3020-201-0x00000000061C0000-0x00000000061C1000-memory.dmp
    Filesize

    4KB

  • memory/3020-199-0x0000000005640000-0x0000000005641000-memory.dmp
    Filesize

    4KB

  • memory/3020-171-0x0000000000418EEA-mapping.dmp
  • memory/3040-183-0x0000000002E80000-0x0000000002E96000-memory.dmp
    Filesize

    88KB

  • memory/3040-122-0x0000000000CE0000-0x0000000000CF6000-memory.dmp
    Filesize

    88KB

  • memory/3040-206-0x0000000005ED0000-0x0000000005EE6000-memory.dmp
    Filesize

    88KB

  • memory/3208-190-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/3208-188-0x0000000001F70000-0x0000000001FBF000-memory.dmp
    Filesize

    316KB

  • memory/3208-189-0x0000000002190000-0x000000000221F000-memory.dmp
    Filesize

    572KB

  • memory/3208-185-0x0000000000000000-mapping.dmp
  • memory/3532-159-0x0000000001F80000-0x0000000001FB0000-memory.dmp
    Filesize

    192KB

  • memory/3532-157-0x0000000000460000-0x000000000050E000-memory.dmp
    Filesize

    696KB

  • memory/3532-142-0x0000000000000000-mapping.dmp
  • memory/3928-146-0x0000000002010000-0x0000000002018000-memory.dmp
    Filesize

    32KB

  • memory/3928-148-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/3928-147-0x0000000002020000-0x0000000002029000-memory.dmp
    Filesize

    36KB

  • memory/3928-136-0x0000000000000000-mapping.dmp