Analysis

  • max time kernel
    151s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    17-11-2021 20:29

General

  • Target

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f.exe

  • Size

    140KB

  • MD5

    3c28667c64a47c7161ec8f6a2487ced6

  • SHA1

    e82be6603aa68e2c7b224d42d595a0b5e7e0788a

  • SHA256

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

  • SHA512

    9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

build blue

C2

95.168.174.42:42482

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f.exe
    "C:\Users\Admin\AppData\Local\Temp\44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3200
    • C:\Users\Admin\AppData\Local\Temp\44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f.exe
      "C:\Users\Admin\AppData\Local\Temp\44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2100
  • C:\Users\Admin\AppData\Local\Temp\2EA.exe
    C:\Users\Admin\AppData\Local\Temp\2EA.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\2EA.exe
      C:\Users\Admin\AppData\Local\Temp\2EA.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2252
  • C:\Users\Admin\AppData\Local\Temp\199F.exe
    C:\Users\Admin\AppData\Local\Temp\199F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\199F.exe
      C:\Users\Admin\AppData\Local\Temp\199F.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:600
      • C:\Users\Admin\AppData\Local\Temp\Done2.exe
        "C:\Users\Admin\AppData\Local\Temp\Done2.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Users\Admin\AppData\Local\Temp\Done2.exe
          C:\Users\Admin\AppData\Local\Temp\Done2.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1184
  • C:\Users\Admin\AppData\Local\Temp\344D.exe
    C:\Users\Admin\AppData\Local\Temp\344D.exe
    1⤵
    • Executes dropped EXE
    PID:1072
  • C:\Users\Admin\AppData\Local\Temp\4BCD.exe
    C:\Users\Admin\AppData\Local\Temp\4BCD.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:3704
  • C:\Users\Admin\AppData\Roaming\reudfvr
    C:\Users\Admin\AppData\Roaming\reudfvr
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Roaming\reudfvr
      C:\Users\Admin\AppData\Roaming\reudfvr
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3572

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\199F.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Done2.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\199F.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\199F.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\199F.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\2EA.exe
    MD5

    3c28667c64a47c7161ec8f6a2487ced6

    SHA1

    e82be6603aa68e2c7b224d42d595a0b5e7e0788a

    SHA256

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

    SHA512

    9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

  • C:\Users\Admin\AppData\Local\Temp\2EA.exe
    MD5

    3c28667c64a47c7161ec8f6a2487ced6

    SHA1

    e82be6603aa68e2c7b224d42d595a0b5e7e0788a

    SHA256

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

    SHA512

    9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

  • C:\Users\Admin\AppData\Local\Temp\2EA.exe
    MD5

    3c28667c64a47c7161ec8f6a2487ced6

    SHA1

    e82be6603aa68e2c7b224d42d595a0b5e7e0788a

    SHA256

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

    SHA512

    9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

  • C:\Users\Admin\AppData\Local\Temp\344D.exe
    MD5

    9733aef1c8ec194a3198ab8e0130b7d4

    SHA1

    cf886d1cbabe2c572edd001c0fa55a13d3e191bd

    SHA256

    fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

    SHA512

    49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

  • C:\Users\Admin\AppData\Local\Temp\344D.exe
    MD5

    9733aef1c8ec194a3198ab8e0130b7d4

    SHA1

    cf886d1cbabe2c572edd001c0fa55a13d3e191bd

    SHA256

    fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

    SHA512

    49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

  • C:\Users\Admin\AppData\Local\Temp\4BCD.exe
    MD5

    a77f1ed5881d44fc95bf3da05c349385

    SHA1

    7a80066b7f8b335ccc1a85d9847a29251f2875ca

    SHA256

    58be03e1a79fedf4f6181c0ce9d819f85cb656b00831c55673e15433183d0206

    SHA512

    308a8bfbc3396c53ab3d38d55238c692eaaf42bfb1fa074cf432f6c980ab790144697a726d7e8b60db82e60a600a280879fb5d833e4dd8eb6eef8198aa368641

  • C:\Users\Admin\AppData\Local\Temp\Done2.exe
    MD5

    86cc5ac178096f47101c9f13fb5f99b5

    SHA1

    1d3f0e744be40262a17c9b6bf345dd1bcc47e254

    SHA256

    6994437a1e8be1798c4adffcf80b0f9692fb56cc4054ab848d27ce01b27dc8f7

    SHA512

    d9635407d8bfdd1fe7da9d92a9a44dd5bd381ded0ccb5aec3c84f9e2a2c105ef3bd6dea257801491a8fb6714d81e60be49d824bd05a55d450f11263fa556b2e4

  • C:\Users\Admin\AppData\Local\Temp\Done2.exe
    MD5

    86cc5ac178096f47101c9f13fb5f99b5

    SHA1

    1d3f0e744be40262a17c9b6bf345dd1bcc47e254

    SHA256

    6994437a1e8be1798c4adffcf80b0f9692fb56cc4054ab848d27ce01b27dc8f7

    SHA512

    d9635407d8bfdd1fe7da9d92a9a44dd5bd381ded0ccb5aec3c84f9e2a2c105ef3bd6dea257801491a8fb6714d81e60be49d824bd05a55d450f11263fa556b2e4

  • C:\Users\Admin\AppData\Local\Temp\Done2.exe
    MD5

    86cc5ac178096f47101c9f13fb5f99b5

    SHA1

    1d3f0e744be40262a17c9b6bf345dd1bcc47e254

    SHA256

    6994437a1e8be1798c4adffcf80b0f9692fb56cc4054ab848d27ce01b27dc8f7

    SHA512

    d9635407d8bfdd1fe7da9d92a9a44dd5bd381ded0ccb5aec3c84f9e2a2c105ef3bd6dea257801491a8fb6714d81e60be49d824bd05a55d450f11263fa556b2e4

  • C:\Users\Admin\AppData\Roaming\reudfvr
    MD5

    3c28667c64a47c7161ec8f6a2487ced6

    SHA1

    e82be6603aa68e2c7b224d42d595a0b5e7e0788a

    SHA256

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

    SHA512

    9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

  • C:\Users\Admin\AppData\Roaming\reudfvr
    MD5

    3c28667c64a47c7161ec8f6a2487ced6

    SHA1

    e82be6603aa68e2c7b224d42d595a0b5e7e0788a

    SHA256

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

    SHA512

    9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

  • C:\Users\Admin\AppData\Roaming\reudfvr
    MD5

    3c28667c64a47c7161ec8f6a2487ced6

    SHA1

    e82be6603aa68e2c7b224d42d595a0b5e7e0788a

    SHA256

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

    SHA512

    9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

  • memory/600-159-0x00000000062A0000-0x00000000062A1000-memory.dmp
    Filesize

    4KB

  • memory/600-148-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/600-151-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/600-156-0x00000000056A0000-0x00000000056A1000-memory.dmp
    Filesize

    4KB

  • memory/600-152-0x00000000052E0000-0x00000000058E6000-memory.dmp
    Filesize

    6.0MB

  • memory/600-142-0x0000000000418EEA-mapping.dmp
  • memory/600-165-0x00000000074D0000-0x00000000074D1000-memory.dmp
    Filesize

    4KB

  • memory/600-141-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/600-147-0x00000000058F0000-0x00000000058F1000-memory.dmp
    Filesize

    4KB

  • memory/600-162-0x0000000006DD0000-0x0000000006DD1000-memory.dmp
    Filesize

    4KB

  • memory/600-149-0x0000000005430000-0x0000000005431000-memory.dmp
    Filesize

    4KB

  • memory/600-150-0x0000000005360000-0x0000000005361000-memory.dmp
    Filesize

    4KB

  • memory/768-139-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/768-138-0x0000000004880000-0x0000000004881000-memory.dmp
    Filesize

    4KB

  • memory/768-132-0x0000000000000000-mapping.dmp
  • memory/768-135-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/768-137-0x00000000048E0000-0x00000000048E1000-memory.dmp
    Filesize

    4KB

  • memory/768-140-0x0000000005040000-0x0000000005041000-memory.dmp
    Filesize

    4KB

  • memory/1072-153-0x0000000000000000-mapping.dmp
  • memory/1072-161-0x0000000002696000-0x00000000026E6000-memory.dmp
    Filesize

    320KB

  • memory/1072-176-0x0000000000400000-0x00000000023E7000-memory.dmp
    Filesize

    31.9MB

  • memory/1072-166-0x00000000023F0000-0x000000000253A000-memory.dmp
    Filesize

    1.3MB

  • memory/1184-203-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/1184-204-0x0000000000418F5E-mapping.dmp
  • memory/1184-215-0x0000000005350000-0x0000000005956000-memory.dmp
    Filesize

    6.0MB

  • memory/1960-185-0x0000000000430000-0x00000000004DE000-memory.dmp
    Filesize

    696KB

  • memory/1960-184-0x0000000000430000-0x00000000004DE000-memory.dmp
    Filesize

    696KB

  • memory/2100-119-0x0000000000402DD8-mapping.dmp
  • memory/2100-118-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2252-127-0x0000000000402DD8-mapping.dmp
  • memory/3060-131-0x00000000013C0000-0x00000000013D6000-memory.dmp
    Filesize

    88KB

  • memory/3060-202-0x0000000004BF0000-0x0000000004C06000-memory.dmp
    Filesize

    88KB

  • memory/3060-122-0x00000000012E0000-0x00000000012F6000-memory.dmp
    Filesize

    88KB

  • memory/3200-121-0x00000000004D0000-0x000000000057E000-memory.dmp
    Filesize

    696KB

  • memory/3200-120-0x00000000004D0000-0x000000000057E000-memory.dmp
    Filesize

    696KB

  • memory/3572-182-0x0000000000402DD8-mapping.dmp
  • memory/3704-163-0x0000000000000000-mapping.dmp
  • memory/3704-177-0x0000000077520000-0x00000000776AE000-memory.dmp
    Filesize

    1.6MB

  • memory/3704-178-0x0000000005A80000-0x0000000005A81000-memory.dmp
    Filesize

    4KB

  • memory/3704-214-0x00000000072F0000-0x00000000072F1000-memory.dmp
    Filesize

    4KB

  • memory/3704-169-0x0000000000A30000-0x0000000000A31000-memory.dmp
    Filesize

    4KB

  • memory/4012-130-0x0000000000560000-0x00000000006AA000-memory.dmp
    Filesize

    1.3MB

  • memory/4012-129-0x0000000000560000-0x00000000006AA000-memory.dmp
    Filesize

    1.3MB

  • memory/4012-123-0x0000000000000000-mapping.dmp
  • memory/4080-186-0x0000000000000000-mapping.dmp
  • memory/4080-189-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/4080-194-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB