Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    15-11-2021 07:22

General

  • Target

    75802873f01900a9905cefcee235c0e4.exe

  • Size

    219KB

  • MD5

    75802873f01900a9905cefcee235c0e4

  • SHA1

    60a2c15ab36336f550ae728752a6748cf46844cc

  • SHA256

    5a3860bb660c7b386aa4913c2997d9290851e82f4194e87335f192d477053ef4

  • SHA512

    e7afce151f0b02d4b413619895e97b6f98a21ccd1f54bb7d91f7d552531e2ba37be62d7a98f749e238367202091559c4b181e33239ff62915d96da9f320c6001

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75802873f01900a9905cefcee235c0e4.exe
    "C:\Users\Admin\AppData\Local\Temp\75802873f01900a9905cefcee235c0e4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\AppData\Local\Temp\75802873f01900a9905cefcee235c0e4.exe
      "C:\Users\Admin\AppData\Local\Temp\75802873f01900a9905cefcee235c0e4.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2328
  • C:\Users\Admin\AppData\Local\Temp\EEE5.exe
    C:\Users\Admin\AppData\Local\Temp\EEE5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Users\Admin\AppData\Local\Temp\EEE5.exe
      C:\Users\Admin\AppData\Local\Temp\EEE5.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1596
  • C:\Users\Admin\AppData\Local\Temp\F389.exe
    C:\Users\Admin\AppData\Local\Temp\F389.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Local\Temp\F389.exe
      C:\Users\Admin\AppData\Local\Temp\F389.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
  • C:\Users\Admin\AppData\Local\Temp\F688.exe
    C:\Users\Admin\AppData\Local\Temp\F688.exe
    1⤵
    • Executes dropped EXE
    PID:2840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2840 -s 480
      2⤵
      • Suspicious use of NtCreateProcessExOtherParentProcess
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:944
  • C:\Users\Admin\AppData\Local\Temp\F8EA.exe
    C:\Users\Admin\AppData\Local\Temp\F8EA.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\F8EA.exe
      C:\Users\Admin\AppData\Local\Temp\F8EA.exe
      2⤵
      • Executes dropped EXE
      PID:2344
  • C:\Users\Admin\AppData\Local\Temp\FDCD.exe
    C:\Users\Admin\AppData\Local\Temp\FDCD.exe
    1⤵
    • Executes dropped EXE
    PID:1508
  • C:\Users\Admin\AppData\Local\Temp\CC3.exe
    C:\Users\Admin\AppData\Local\Temp\CC3.exe
    1⤵
    • Executes dropped EXE
    PID:3584
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 400
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3496
  • C:\Users\Admin\AppData\Local\Temp\208A.exe
    C:\Users\Admin\AppData\Local\Temp\208A.exe
    1⤵
    • Executes dropped EXE
    PID:3912
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 400
      2⤵
      • Program crash
      • Suspicious use of AdjustPrivilegeToken
      PID:3416

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\F389.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\208A.exe
    MD5

    ea4e92c55ba38780f02876d7b23220db

    SHA1

    c2828d048a98ae4a0b10a0086569f7923ff880f3

    SHA256

    4970975b3596048497e4cd865a66e68b017afddc392ce8de6d1b071846908295

    SHA512

    72521d1f0d6444225405c077d2f28f1dc36847a244beb24bbb7f577e6846fad8ad25b54d104377432e6153a813bfeb1feb6910d447eebb412d49e6131c46c943

  • C:\Users\Admin\AppData\Local\Temp\208A.exe
    MD5

    ea4e92c55ba38780f02876d7b23220db

    SHA1

    c2828d048a98ae4a0b10a0086569f7923ff880f3

    SHA256

    4970975b3596048497e4cd865a66e68b017afddc392ce8de6d1b071846908295

    SHA512

    72521d1f0d6444225405c077d2f28f1dc36847a244beb24bbb7f577e6846fad8ad25b54d104377432e6153a813bfeb1feb6910d447eebb412d49e6131c46c943

  • C:\Users\Admin\AppData\Local\Temp\CC3.exe
    MD5

    b4d6f9a982c5f85f5917dce4194a2794

    SHA1

    12e8bd91a72ad948b7b95eb7c3f94da543b9d7cf

    SHA256

    d312a786afa20fe9f9ba8029ae08ad150b8d08692bd33229048d542a967be8a9

    SHA512

    41b73dd0f3cae3ce8e7a8dec70788db4000a59df8b519c6b64834f035a0d7bfcb4e9d5889e32a0a1138c467e0373b4623f26ea4e8b6f3e8801d0f9efb7d71720

  • C:\Users\Admin\AppData\Local\Temp\CC3.exe
    MD5

    b4d6f9a982c5f85f5917dce4194a2794

    SHA1

    12e8bd91a72ad948b7b95eb7c3f94da543b9d7cf

    SHA256

    d312a786afa20fe9f9ba8029ae08ad150b8d08692bd33229048d542a967be8a9

    SHA512

    41b73dd0f3cae3ce8e7a8dec70788db4000a59df8b519c6b64834f035a0d7bfcb4e9d5889e32a0a1138c467e0373b4623f26ea4e8b6f3e8801d0f9efb7d71720

  • C:\Users\Admin\AppData\Local\Temp\EEE5.exe
    MD5

    d97cf27259895d9251b24052640c719e

    SHA1

    e62682ea2b6a3ce845da6d07666cda8fef7c7423

    SHA256

    b9de6bdb65856118d97c509abfccf0cedb6a4b1e125e0666594e9d8337922073

    SHA512

    06e3295bbc0af5dbff4345f319a570e612563a50ebe7017a3a20de1dff9bef40d045a5de215da4d21e561721f448a9a832f252e8e0c257fa00303c45cd53fb10

  • C:\Users\Admin\AppData\Local\Temp\EEE5.exe
    MD5

    d97cf27259895d9251b24052640c719e

    SHA1

    e62682ea2b6a3ce845da6d07666cda8fef7c7423

    SHA256

    b9de6bdb65856118d97c509abfccf0cedb6a4b1e125e0666594e9d8337922073

    SHA512

    06e3295bbc0af5dbff4345f319a570e612563a50ebe7017a3a20de1dff9bef40d045a5de215da4d21e561721f448a9a832f252e8e0c257fa00303c45cd53fb10

  • C:\Users\Admin\AppData\Local\Temp\EEE5.exe
    MD5

    d97cf27259895d9251b24052640c719e

    SHA1

    e62682ea2b6a3ce845da6d07666cda8fef7c7423

    SHA256

    b9de6bdb65856118d97c509abfccf0cedb6a4b1e125e0666594e9d8337922073

    SHA512

    06e3295bbc0af5dbff4345f319a570e612563a50ebe7017a3a20de1dff9bef40d045a5de215da4d21e561721f448a9a832f252e8e0c257fa00303c45cd53fb10

  • C:\Users\Admin\AppData\Local\Temp\F389.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\F389.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\F389.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\F688.exe
    MD5

    d985b4cfdceecc3c0fe4f3e4fda4e416

    SHA1

    f3c14a4d87569e54faaf0eac73ec1aafa2621dfa

    SHA256

    a8b37d6b073ee045ae63473cb1a592c974e896b19e3db06d552f955901c06db7

    SHA512

    560a056c076db6893f6407807d9a10d1078c148aa588d9de6ce1874eeac0a4feaf2102b656ba96316a32c89df97986f20cf77e55117e2c9bf97e52ef3381335c

  • C:\Users\Admin\AppData\Local\Temp\F688.exe
    MD5

    d985b4cfdceecc3c0fe4f3e4fda4e416

    SHA1

    f3c14a4d87569e54faaf0eac73ec1aafa2621dfa

    SHA256

    a8b37d6b073ee045ae63473cb1a592c974e896b19e3db06d552f955901c06db7

    SHA512

    560a056c076db6893f6407807d9a10d1078c148aa588d9de6ce1874eeac0a4feaf2102b656ba96316a32c89df97986f20cf77e55117e2c9bf97e52ef3381335c

  • C:\Users\Admin\AppData\Local\Temp\F8EA.exe
    MD5

    05b43ff4b4e140033d402f36cd30a6ba

    SHA1

    59ce85c67648f58d503347768e06dd10134b4230

    SHA256

    c8f11eaa1109d607af3f70ac053023c632af7f27c2c41c609f345e3511929af8

    SHA512

    b360eb251f7c1c3bb2afb1bca9fb37850d313ba35c77b5b9ce877c0fc0f124743305723e346fe41c00840b50f48c30ab3535e7aaa6c9df200bd4f7f90573f9c8

  • C:\Users\Admin\AppData\Local\Temp\F8EA.exe
    MD5

    05b43ff4b4e140033d402f36cd30a6ba

    SHA1

    59ce85c67648f58d503347768e06dd10134b4230

    SHA256

    c8f11eaa1109d607af3f70ac053023c632af7f27c2c41c609f345e3511929af8

    SHA512

    b360eb251f7c1c3bb2afb1bca9fb37850d313ba35c77b5b9ce877c0fc0f124743305723e346fe41c00840b50f48c30ab3535e7aaa6c9df200bd4f7f90573f9c8

  • C:\Users\Admin\AppData\Local\Temp\F8EA.exe
    MD5

    05b43ff4b4e140033d402f36cd30a6ba

    SHA1

    59ce85c67648f58d503347768e06dd10134b4230

    SHA256

    c8f11eaa1109d607af3f70ac053023c632af7f27c2c41c609f345e3511929af8

    SHA512

    b360eb251f7c1c3bb2afb1bca9fb37850d313ba35c77b5b9ce877c0fc0f124743305723e346fe41c00840b50f48c30ab3535e7aaa6c9df200bd4f7f90573f9c8

  • C:\Users\Admin\AppData\Local\Temp\FDCD.exe
    MD5

    0f9d1f2e3aaad601bb95a039b0aedcfb

    SHA1

    141e7b7b2a4a31b2a7e599b2d2064239fcc66707

    SHA256

    db4ec306ea32c01cb486566c699b9b88013beb26c2830319785bf5a4ee4735b5

    SHA512

    b68708a0aa425a3f90df3c1639aeb2358f34fa5bfb3691d3010cd528cdce99692269b13cda9f05172d8608fc08b7b7ca5449d495290a5e9e81221edfe9d052e7

  • C:\Users\Admin\AppData\Local\Temp\FDCD.exe
    MD5

    0f9d1f2e3aaad601bb95a039b0aedcfb

    SHA1

    141e7b7b2a4a31b2a7e599b2d2064239fcc66707

    SHA256

    db4ec306ea32c01cb486566c699b9b88013beb26c2830319785bf5a4ee4735b5

    SHA512

    b68708a0aa425a3f90df3c1639aeb2358f34fa5bfb3691d3010cd528cdce99692269b13cda9f05172d8608fc08b7b7ca5449d495290a5e9e81221edfe9d052e7

  • memory/804-123-0x0000000000000000-mapping.dmp
  • memory/804-129-0x0000000000490000-0x0000000000498000-memory.dmp
    Filesize

    32KB

  • memory/804-130-0x00000000004B0000-0x000000000055E000-memory.dmp
    Filesize

    696KB

  • memory/1464-162-0x0000000000460000-0x000000000050E000-memory.dmp
    Filesize

    696KB

  • memory/1464-143-0x0000000000000000-mapping.dmp
  • memory/1464-164-0x0000000000460000-0x000000000050E000-memory.dmp
    Filesize

    696KB

  • memory/1508-152-0x0000000000000000-mapping.dmp
  • memory/1508-189-0x0000000000400000-0x0000000002B85000-memory.dmp
    Filesize

    39.5MB

  • memory/1508-188-0x0000000002C20000-0x0000000002D6A000-memory.dmp
    Filesize

    1.3MB

  • memory/1508-187-0x0000000002DE6000-0x0000000002E36000-memory.dmp
    Filesize

    320KB

  • memory/1596-127-0x0000000000402DD8-mapping.dmp
  • memory/1720-181-0x0000000005690000-0x0000000005C96000-memory.dmp
    Filesize

    6.0MB

  • memory/1720-190-0x0000000005AA0000-0x0000000005AA1000-memory.dmp
    Filesize

    4KB

  • memory/1720-192-0x0000000006650000-0x0000000006651000-memory.dmp
    Filesize

    4KB

  • memory/1720-195-0x00000000072C0000-0x00000000072C1000-memory.dmp
    Filesize

    4KB

  • memory/1720-171-0x0000000000418EEA-mapping.dmp
  • memory/1720-196-0x00000000079C0000-0x00000000079C1000-memory.dmp
    Filesize

    4KB

  • memory/1720-170-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2328-119-0x0000000000402DD8-mapping.dmp
  • memory/2328-118-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2344-149-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2344-160-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/2344-161-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/2344-163-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/2344-159-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/2344-158-0x0000000004E40000-0x0000000004E41000-memory.dmp
    Filesize

    4KB

  • memory/2344-166-0x0000000002560000-0x0000000002561000-memory.dmp
    Filesize

    4KB

  • memory/2344-165-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2344-167-0x0000000002562000-0x0000000002563000-memory.dmp
    Filesize

    4KB

  • memory/2344-168-0x0000000002563000-0x0000000002564000-memory.dmp
    Filesize

    4KB

  • memory/2344-169-0x0000000002564000-0x0000000002566000-memory.dmp
    Filesize

    8KB

  • memory/2344-157-0x0000000004E20000-0x0000000004E3B000-memory.dmp
    Filesize

    108KB

  • memory/2344-153-0x0000000002540000-0x000000000255C000-memory.dmp
    Filesize

    112KB

  • memory/2344-150-0x000000000040CD2F-mapping.dmp
  • memory/2840-147-0x0000000000440000-0x00000000004EE000-memory.dmp
    Filesize

    696KB

  • memory/2840-148-0x0000000000400000-0x0000000000433000-memory.dmp
    Filesize

    204KB

  • memory/2840-146-0x0000000000440000-0x00000000004EE000-memory.dmp
    Filesize

    696KB

  • memory/2840-138-0x0000000000000000-mapping.dmp
  • memory/3016-122-0x00000000014F0000-0x0000000001506000-memory.dmp
    Filesize

    88KB

  • memory/3016-182-0x0000000003570000-0x0000000003586000-memory.dmp
    Filesize

    88KB

  • memory/3484-120-0x00000000005B0000-0x00000000005B8000-memory.dmp
    Filesize

    32KB

  • memory/3484-121-0x00000000005C0000-0x00000000005C9000-memory.dmp
    Filesize

    36KB

  • memory/3584-183-0x0000000000000000-mapping.dmp
  • memory/3584-186-0x0000000002790000-0x00000000027F0000-memory.dmp
    Filesize

    384KB

  • memory/3912-197-0x0000000000000000-mapping.dmp
  • memory/3976-131-0x0000000000000000-mapping.dmp
  • memory/3976-141-0x0000000004DD0000-0x0000000004E46000-memory.dmp
    Filesize

    472KB

  • memory/3976-136-0x0000000004E50000-0x0000000004E51000-memory.dmp
    Filesize

    4KB

  • memory/3976-142-0x0000000005450000-0x0000000005451000-memory.dmp
    Filesize

    4KB

  • memory/3976-134-0x00000000005F0000-0x00000000005F1000-memory.dmp
    Filesize

    4KB

  • memory/3976-137-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
    Filesize

    4KB