Analysis

  • max time kernel
    162s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    18-11-2021 12:55

General

  • Target

    7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b.exe

  • Size

    277KB

  • MD5

    81afdedb43698ac867249aa1ea45ef81

  • SHA1

    3853c0be0358ff94bb7d77306c6873d63ed09c3c

  • SHA256

    7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b

  • SHA512

    7d109494eaa44de36054d259242c61d6310c6dbca7db19a32883e33fcb8afb5087b94aa07937e9c89894260bcf7faae7689018e40e002c96ec138d46f795b521

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Alex

C2

178.238.8.72:49214

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b.exe
    "C:\Users\Admin\AppData\Local\Temp\7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4268
    • C:\Users\Admin\AppData\Local\Temp\7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b.exe
      "C:\Users\Admin\AppData\Local\Temp\7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1820
  • C:\Users\Admin\AppData\Local\Temp\68C8.exe
    C:\Users\Admin\AppData\Local\Temp\68C8.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4348
    • C:\Users\Admin\AppData\Local\Temp\68C8.exe
      C:\Users\Admin\AppData\Local\Temp\68C8.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1504
  • C:\Users\Admin\AppData\Local\Temp\78B7.exe
    C:\Users\Admin\AppData\Local\Temp\78B7.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4488
    • C:\Users\Admin\AppData\Local\Temp\78B7.exe
      C:\Users\Admin\AppData\Local\Temp\78B7.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:508
  • C:\Users\Admin\AppData\Local\Temp\8124.exe
    C:\Users\Admin\AppData\Local\Temp\8124.exe
    1⤵
    • Executes dropped EXE
    PID:3748
  • C:\Users\Admin\AppData\Local\Temp\8E26.exe
    C:\Users\Admin\AppData\Local\Temp\8E26.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:596
  • C:\Users\Admin\AppData\Local\Temp\A047.exe
    C:\Users\Admin\AppData\Local\Temp\A047.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:1320

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\78B7.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\68C8.exe
    MD5

    81afdedb43698ac867249aa1ea45ef81

    SHA1

    3853c0be0358ff94bb7d77306c6873d63ed09c3c

    SHA256

    7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b

    SHA512

    7d109494eaa44de36054d259242c61d6310c6dbca7db19a32883e33fcb8afb5087b94aa07937e9c89894260bcf7faae7689018e40e002c96ec138d46f795b521

  • C:\Users\Admin\AppData\Local\Temp\68C8.exe
    MD5

    81afdedb43698ac867249aa1ea45ef81

    SHA1

    3853c0be0358ff94bb7d77306c6873d63ed09c3c

    SHA256

    7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b

    SHA512

    7d109494eaa44de36054d259242c61d6310c6dbca7db19a32883e33fcb8afb5087b94aa07937e9c89894260bcf7faae7689018e40e002c96ec138d46f795b521

  • C:\Users\Admin\AppData\Local\Temp\68C8.exe
    MD5

    81afdedb43698ac867249aa1ea45ef81

    SHA1

    3853c0be0358ff94bb7d77306c6873d63ed09c3c

    SHA256

    7d301dc81cbd97f7b2fead43ebf80d6915520b6e3bea7ed93e6225715b26238b

    SHA512

    7d109494eaa44de36054d259242c61d6310c6dbca7db19a32883e33fcb8afb5087b94aa07937e9c89894260bcf7faae7689018e40e002c96ec138d46f795b521

  • C:\Users\Admin\AppData\Local\Temp\78B7.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\78B7.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\78B7.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\8124.exe
    MD5

    9733aef1c8ec194a3198ab8e0130b7d4

    SHA1

    cf886d1cbabe2c572edd001c0fa55a13d3e191bd

    SHA256

    fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

    SHA512

    49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

  • C:\Users\Admin\AppData\Local\Temp\8124.exe
    MD5

    9733aef1c8ec194a3198ab8e0130b7d4

    SHA1

    cf886d1cbabe2c572edd001c0fa55a13d3e191bd

    SHA256

    fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

    SHA512

    49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

  • C:\Users\Admin\AppData\Local\Temp\8E26.exe
    MD5

    3f79ca6d82c7aacf18ceed20d8e452fc

    SHA1

    f934df2ccbc2470aacc4b82a1385399b1a5c7aa8

    SHA256

    a32cf739c0a3abeb915bef11aaecd03c13ac1081389a2154139b7de70abb9a73

    SHA512

    d83f33d0770430d698fc91dea3caaf8b10478765fe69c0562a1dc9c3037860c7a39820ebc40a76fb0fdbaa4f77b6272afafc92f709da87bc73cb65f1f811e455

  • C:\Users\Admin\AppData\Local\Temp\A047.exe
    MD5

    6c0c449942113645b0d136302838f028

    SHA1

    01a8326a28c73848507a251c5f61071490aa46eb

    SHA256

    c325d98c7689964cadb138bf351b863372ee464a350f3d1fc11fe0906c8a1cb4

    SHA512

    b86ac767441d558263643600a9382157cdcbd5e3f1044e111107f1a2d188e8dfbae537334b21ef9d9c0a0076766d66185733a46f76f9b80e716a1e6b5f03af52

  • C:\Users\Admin\AppData\Local\Temp\A047.exe
    MD5

    6c0c449942113645b0d136302838f028

    SHA1

    01a8326a28c73848507a251c5f61071490aa46eb

    SHA256

    c325d98c7689964cadb138bf351b863372ee464a350f3d1fc11fe0906c8a1cb4

    SHA512

    b86ac767441d558263643600a9382157cdcbd5e3f1044e111107f1a2d188e8dfbae537334b21ef9d9c0a0076766d66185733a46f76f9b80e716a1e6b5f03af52

  • memory/508-150-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/508-145-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/508-146-0x0000000000418EEA-mapping.dmp
  • memory/508-163-0x0000000005080000-0x0000000005081000-memory.dmp
    Filesize

    4KB

  • memory/508-172-0x0000000004ED0000-0x00000000054D6000-memory.dmp
    Filesize

    6.0MB

  • memory/508-173-0x0000000005010000-0x0000000005011000-memory.dmp
    Filesize

    4KB

  • memory/508-190-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/596-193-0x0000000006080000-0x0000000006081000-memory.dmp
    Filesize

    4KB

  • memory/596-171-0x0000000005D30000-0x0000000005D31000-memory.dmp
    Filesize

    4KB

  • memory/596-200-0x0000000007630000-0x0000000007631000-memory.dmp
    Filesize

    4KB

  • memory/596-169-0x0000000005C10000-0x0000000005C11000-memory.dmp
    Filesize

    4KB

  • memory/596-143-0x0000000000000000-mapping.dmp
  • memory/596-201-0x0000000007D30000-0x0000000007D31000-memory.dmp
    Filesize

    4KB

  • memory/596-155-0x0000000001350000-0x0000000001351000-memory.dmp
    Filesize

    4KB

  • memory/596-202-0x0000000007590000-0x0000000007591000-memory.dmp
    Filesize

    4KB

  • memory/596-160-0x00000000778E0000-0x0000000077A6E000-memory.dmp
    Filesize

    1.6MB

  • memory/596-158-0x0000000005BB0000-0x0000000005BB1000-memory.dmp
    Filesize

    4KB

  • memory/1320-178-0x0000000004210000-0x000000000423C000-memory.dmp
    Filesize

    176KB

  • memory/1320-175-0x00000000021E9000-0x0000000002215000-memory.dmp
    Filesize

    176KB

  • memory/1320-187-0x00000000041F4000-0x00000000041F6000-memory.dmp
    Filesize

    8KB

  • memory/1320-186-0x00000000041F3000-0x00000000041F4000-memory.dmp
    Filesize

    4KB

  • memory/1320-184-0x00000000041F0000-0x00000000041F1000-memory.dmp
    Filesize

    4KB

  • memory/1320-185-0x00000000041F2000-0x00000000041F3000-memory.dmp
    Filesize

    4KB

  • memory/1320-183-0x0000000000400000-0x0000000001FE7000-memory.dmp
    Filesize

    27.9MB

  • memory/1320-182-0x0000000002040000-0x0000000002079000-memory.dmp
    Filesize

    228KB

  • memory/1320-166-0x0000000000000000-mapping.dmp
  • memory/1320-176-0x0000000003DC0000-0x0000000003DEE000-memory.dmp
    Filesize

    184KB

  • memory/1504-138-0x0000000000402DD8-mapping.dmp
  • memory/1820-120-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1820-121-0x0000000000402DD8-mapping.dmp
  • memory/3032-122-0x00000000009A0000-0x00000000009B6000-memory.dmp
    Filesize

    88KB

  • memory/3032-162-0x0000000002BD0000-0x0000000002BE6000-memory.dmp
    Filesize

    88KB

  • memory/3748-151-0x0000000002716000-0x0000000002766000-memory.dmp
    Filesize

    320KB

  • memory/3748-161-0x0000000002630000-0x00000000026BF000-memory.dmp
    Filesize

    572KB

  • memory/3748-131-0x0000000000000000-mapping.dmp
  • memory/3748-165-0x0000000000400000-0x00000000023E7000-memory.dmp
    Filesize

    31.9MB

  • memory/4268-119-0x0000000001FD0000-0x000000000211A000-memory.dmp
    Filesize

    1.3MB

  • memory/4268-118-0x0000000002289000-0x0000000002299000-memory.dmp
    Filesize

    64KB

  • memory/4348-136-0x00000000022F8000-0x0000000002309000-memory.dmp
    Filesize

    68KB

  • memory/4348-141-0x0000000002100000-0x000000000224A000-memory.dmp
    Filesize

    1.3MB

  • memory/4348-123-0x0000000000000000-mapping.dmp
  • memory/4488-142-0x0000000005710000-0x0000000005711000-memory.dmp
    Filesize

    4KB

  • memory/4488-126-0x0000000000000000-mapping.dmp
  • memory/4488-140-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
    Filesize

    4KB

  • memory/4488-135-0x00000000050A0000-0x00000000050A1000-memory.dmp
    Filesize

    4KB

  • memory/4488-134-0x0000000005100000-0x0000000005101000-memory.dmp
    Filesize

    4KB

  • memory/4488-129-0x00000000008B0000-0x00000000008B1000-memory.dmp
    Filesize

    4KB