Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    18-11-2021 16:08

General

  • Target

    71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042.exe

  • Size

    255KB

  • MD5

    437cc984074f8387c65967a31b6cf170

  • SHA1

    1943653b666ce2b7878873ae60dd57a38d95b879

  • SHA256

    71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042

  • SHA512

    55868f3b61d5e30e73f9d6ba23beaec9ad22d619fa60ba10808c1e38146d9383bae7a5332ffc569a139ffe4b820b931af3a96dc4e4d62068ff77be26447468aa

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Alex

C2

178.238.8.72:49214

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 4 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042.exe
    "C:\Users\Admin\AppData\Local\Temp\71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Users\Admin\AppData\Local\Temp\71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042.exe
      "C:\Users\Admin\AppData\Local\Temp\71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2708
  • C:\Users\Admin\AppData\Local\Temp\37B6.exe
    C:\Users\Admin\AppData\Local\Temp\37B6.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\37B6.exe
      C:\Users\Admin\AppData\Local\Temp\37B6.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:1792
  • C:\Users\Admin\AppData\Local\Temp\3C5A.exe
    C:\Users\Admin\AppData\Local\Temp\3C5A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3960
    • C:\Users\Admin\AppData\Local\Temp\3C5A.exe
      C:\Users\Admin\AppData\Local\Temp\3C5A.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1804
  • C:\Users\Admin\AppData\Local\Temp\44B8.exe
    C:\Users\Admin\AppData\Local\Temp\44B8.exe
    1⤵
    • Executes dropped EXE
    PID:2880
  • C:\Users\Admin\AppData\Local\Temp\4C89.exe
    C:\Users\Admin\AppData\Local\Temp\4C89.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1260
  • C:\Users\Admin\AppData\Local\Temp\5F47.exe
    C:\Users\Admin\AppData\Local\Temp\5F47.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:956
  • C:\Users\Admin\AppData\Local\Temp\6B5D.exe
    C:\Users\Admin\AppData\Local\Temp\6B5D.exe
    1⤵
    • Executes dropped EXE
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:2380
  • C:\Users\Admin\AppData\Roaming\uustids
    C:\Users\Admin\AppData\Roaming\uustids
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Roaming\uustids
      C:\Users\Admin\AppData\Roaming\uustids
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3C5A.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\37B6.exe
    MD5

    437cc984074f8387c65967a31b6cf170

    SHA1

    1943653b666ce2b7878873ae60dd57a38d95b879

    SHA256

    71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042

    SHA512

    55868f3b61d5e30e73f9d6ba23beaec9ad22d619fa60ba10808c1e38146d9383bae7a5332ffc569a139ffe4b820b931af3a96dc4e4d62068ff77be26447468aa

  • C:\Users\Admin\AppData\Local\Temp\37B6.exe
    MD5

    437cc984074f8387c65967a31b6cf170

    SHA1

    1943653b666ce2b7878873ae60dd57a38d95b879

    SHA256

    71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042

    SHA512

    55868f3b61d5e30e73f9d6ba23beaec9ad22d619fa60ba10808c1e38146d9383bae7a5332ffc569a139ffe4b820b931af3a96dc4e4d62068ff77be26447468aa

  • C:\Users\Admin\AppData\Local\Temp\37B6.exe
    MD5

    437cc984074f8387c65967a31b6cf170

    SHA1

    1943653b666ce2b7878873ae60dd57a38d95b879

    SHA256

    71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042

    SHA512

    55868f3b61d5e30e73f9d6ba23beaec9ad22d619fa60ba10808c1e38146d9383bae7a5332ffc569a139ffe4b820b931af3a96dc4e4d62068ff77be26447468aa

  • C:\Users\Admin\AppData\Local\Temp\3C5A.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\3C5A.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\3C5A.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\44B8.exe
    MD5

    9733aef1c8ec194a3198ab8e0130b7d4

    SHA1

    cf886d1cbabe2c572edd001c0fa55a13d3e191bd

    SHA256

    fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

    SHA512

    49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

  • C:\Users\Admin\AppData\Local\Temp\44B8.exe
    MD5

    9733aef1c8ec194a3198ab8e0130b7d4

    SHA1

    cf886d1cbabe2c572edd001c0fa55a13d3e191bd

    SHA256

    fa30571b12211c46fc47639a9d4df6fdeacc8ea6ecffd0a3022f82ffe43d50b1

    SHA512

    49a343a6fc4e4d75f1177ca8d7f65682f853b956a46bb65fa6b22c2a8d5121fd949cfbbb22c44e7fb5631350f97c10ca726260544bcc0b8a706085f9f9f7ff77

  • C:\Users\Admin\AppData\Local\Temp\4C89.exe
    MD5

    3f79ca6d82c7aacf18ceed20d8e452fc

    SHA1

    f934df2ccbc2470aacc4b82a1385399b1a5c7aa8

    SHA256

    a32cf739c0a3abeb915bef11aaecd03c13ac1081389a2154139b7de70abb9a73

    SHA512

    d83f33d0770430d698fc91dea3caaf8b10478765fe69c0562a1dc9c3037860c7a39820ebc40a76fb0fdbaa4f77b6272afafc92f709da87bc73cb65f1f811e455

  • C:\Users\Admin\AppData\Local\Temp\5F47.exe
    MD5

    6c0c449942113645b0d136302838f028

    SHA1

    01a8326a28c73848507a251c5f61071490aa46eb

    SHA256

    c325d98c7689964cadb138bf351b863372ee464a350f3d1fc11fe0906c8a1cb4

    SHA512

    b86ac767441d558263643600a9382157cdcbd5e3f1044e111107f1a2d188e8dfbae537334b21ef9d9c0a0076766d66185733a46f76f9b80e716a1e6b5f03af52

  • C:\Users\Admin\AppData\Local\Temp\5F47.exe
    MD5

    6c0c449942113645b0d136302838f028

    SHA1

    01a8326a28c73848507a251c5f61071490aa46eb

    SHA256

    c325d98c7689964cadb138bf351b863372ee464a350f3d1fc11fe0906c8a1cb4

    SHA512

    b86ac767441d558263643600a9382157cdcbd5e3f1044e111107f1a2d188e8dfbae537334b21ef9d9c0a0076766d66185733a46f76f9b80e716a1e6b5f03af52

  • C:\Users\Admin\AppData\Local\Temp\6B5D.exe
    MD5

    fccd9abbf0a8935615a5925e5eeef393

    SHA1

    72398d1a783eabf22f573deda7e2600757317af5

    SHA256

    196102f3eacabc8103d5efa4cd30acd10491232f4798c5c6fd03892253e0abc6

    SHA512

    ece1641ccd5a28352383e2fc179f1b98785999f4be5c9f7333935ce3c40d56f89c5479756e67dd92b37d60e30b0279d2da6ab2030e7c2fcc29bb6ff35665784e

  • C:\Users\Admin\AppData\Roaming\uustids
    MD5

    437cc984074f8387c65967a31b6cf170

    SHA1

    1943653b666ce2b7878873ae60dd57a38d95b879

    SHA256

    71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042

    SHA512

    55868f3b61d5e30e73f9d6ba23beaec9ad22d619fa60ba10808c1e38146d9383bae7a5332ffc569a139ffe4b820b931af3a96dc4e4d62068ff77be26447468aa

  • C:\Users\Admin\AppData\Roaming\uustids
    MD5

    437cc984074f8387c65967a31b6cf170

    SHA1

    1943653b666ce2b7878873ae60dd57a38d95b879

    SHA256

    71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042

    SHA512

    55868f3b61d5e30e73f9d6ba23beaec9ad22d619fa60ba10808c1e38146d9383bae7a5332ffc569a139ffe4b820b931af3a96dc4e4d62068ff77be26447468aa

  • C:\Users\Admin\AppData\Roaming\uustids
    MD5

    437cc984074f8387c65967a31b6cf170

    SHA1

    1943653b666ce2b7878873ae60dd57a38d95b879

    SHA256

    71a0d48432d53df84c088105baea4fd66d64a07c6a05965bffdfa62144dbb042

    SHA512

    55868f3b61d5e30e73f9d6ba23beaec9ad22d619fa60ba10808c1e38146d9383bae7a5332ffc569a139ffe4b820b931af3a96dc4e4d62068ff77be26447468aa

  • memory/956-189-0x0000000003D50000-0x0000000003D7E000-memory.dmp
    Filesize

    184KB

  • memory/956-196-0x0000000003EC0000-0x0000000003EEC000-memory.dmp
    Filesize

    176KB

  • memory/956-188-0x0000000002088000-0x00000000020B4000-memory.dmp
    Filesize

    176KB

  • memory/956-215-0x00000000067E4000-0x00000000067E6000-memory.dmp
    Filesize

    8KB

  • memory/956-192-0x0000000003AE0000-0x0000000003B19000-memory.dmp
    Filesize

    228KB

  • memory/956-195-0x00000000067E2000-0x00000000067E3000-memory.dmp
    Filesize

    4KB

  • memory/956-169-0x0000000000000000-mapping.dmp
  • memory/956-198-0x0000000000400000-0x0000000001FE7000-memory.dmp
    Filesize

    27.9MB

  • memory/956-202-0x00000000067E3000-0x00000000067E4000-memory.dmp
    Filesize

    4KB

  • memory/956-199-0x00000000067E0000-0x00000000067E1000-memory.dmp
    Filesize

    4KB

  • memory/1260-144-0x0000000000F20000-0x0000000000F21000-memory.dmp
    Filesize

    4KB

  • memory/1260-210-0x0000000006620000-0x0000000006621000-memory.dmp
    Filesize

    4KB

  • memory/1260-148-0x00000000055B0000-0x00000000055B1000-memory.dmp
    Filesize

    4KB

  • memory/1260-147-0x0000000000D80000-0x0000000000D81000-memory.dmp
    Filesize

    4KB

  • memory/1260-146-0x0000000005AB0000-0x0000000005AB1000-memory.dmp
    Filesize

    4KB

  • memory/1260-158-0x0000000005490000-0x0000000005491000-memory.dmp
    Filesize

    4KB

  • memory/1260-155-0x0000000077050000-0x00000000771DE000-memory.dmp
    Filesize

    1.6MB

  • memory/1260-159-0x00000000054A0000-0x00000000054A1000-memory.dmp
    Filesize

    4KB

  • memory/1260-211-0x0000000006E90000-0x0000000006E91000-memory.dmp
    Filesize

    4KB

  • memory/1260-139-0x0000000000000000-mapping.dmp
  • memory/1460-120-0x0000000000000000-mapping.dmp
  • memory/1792-137-0x0000000000402DD8-mapping.dmp
  • memory/1804-197-0x0000000005EA0000-0x0000000005EA1000-memory.dmp
    Filesize

    4KB

  • memory/1804-149-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/1804-213-0x0000000007210000-0x0000000007211000-memory.dmp
    Filesize

    4KB

  • memory/1804-150-0x0000000000418EEA-mapping.dmp
  • memory/1804-163-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
    Filesize

    4KB

  • memory/1804-166-0x0000000004E90000-0x0000000005496000-memory.dmp
    Filesize

    6.0MB

  • memory/1804-186-0x00000000052F0000-0x00000000052F1000-memory.dmp
    Filesize

    4KB

  • memory/2044-234-0x0000000000402DD8-mapping.dmp
  • memory/2380-184-0x0000000077050000-0x00000000771DE000-memory.dmp
    Filesize

    1.6MB

  • memory/2380-185-0x0000000005540000-0x0000000005541000-memory.dmp
    Filesize

    4KB

  • memory/2380-177-0x0000000001220000-0x0000000001221000-memory.dmp
    Filesize

    4KB

  • memory/2380-172-0x0000000000000000-mapping.dmp
  • memory/2708-118-0x0000000000402DD8-mapping.dmp
  • memory/2708-117-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2816-116-0x0000000002DA0000-0x0000000002DA9000-memory.dmp
    Filesize

    36KB

  • memory/2880-131-0x0000000000000000-mapping.dmp
  • memory/2880-157-0x00000000026F6000-0x0000000002746000-memory.dmp
    Filesize

    320KB

  • memory/2880-167-0x0000000000400000-0x00000000023E7000-memory.dmp
    Filesize

    31.9MB

  • memory/2880-165-0x0000000002650000-0x00000000026DF000-memory.dmp
    Filesize

    572KB

  • memory/3024-168-0x0000000004870000-0x0000000004886000-memory.dmp
    Filesize

    88KB

  • memory/3024-119-0x0000000000D00000-0x0000000000D16000-memory.dmp
    Filesize

    88KB

  • memory/3024-236-0x0000000006130000-0x0000000006146000-memory.dmp
    Filesize

    88KB

  • memory/3960-123-0x0000000000000000-mapping.dmp
  • memory/3960-128-0x0000000005390000-0x0000000005391000-memory.dmp
    Filesize

    4KB

  • memory/3960-130-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
    Filesize

    4KB

  • memory/3960-129-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/3960-126-0x0000000000B10000-0x0000000000B11000-memory.dmp
    Filesize

    4KB

  • memory/3960-134-0x0000000005A40000-0x0000000005A41000-memory.dmp
    Filesize

    4KB