Analysis

  • max time kernel
    155s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    07-12-2021 06:04

General

  • Target

    e2d05e5660b4cae33a0283efa07c052bf7f2c776e782004e8f690bbf3ae6f48c.exe

  • Size

    234KB

  • MD5

    9801da7c6ea06dd8c9e7cbcc872b97e8

  • SHA1

    58c08605d3f1b5d12c282ce7867d6a27082a405e

  • SHA256

    e2d05e5660b4cae33a0283efa07c052bf7f2c776e782004e8f690bbf3ae6f48c

  • SHA512

    9d28e5ab6313eecab32f6db23a32ce6165cad83a7ba1937ea5c60726d052289e2b14d789896338f844c5c4de7ff7520c1ce4f0ecbc3d75b65bcbcd173387a5ed

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 4 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2d05e5660b4cae33a0283efa07c052bf7f2c776e782004e8f690bbf3ae6f48c.exe
    "C:\Users\Admin\AppData\Local\Temp\e2d05e5660b4cae33a0283efa07c052bf7f2c776e782004e8f690bbf3ae6f48c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Users\Admin\AppData\Local\Temp\e2d05e5660b4cae33a0283efa07c052bf7f2c776e782004e8f690bbf3ae6f48c.exe
      "C:\Users\Admin\AppData\Local\Temp\e2d05e5660b4cae33a0283efa07c052bf7f2c776e782004e8f690bbf3ae6f48c.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1644
  • C:\Users\Admin\AppData\Local\Temp\30F0.exe
    C:\Users\Admin\AppData\Local\Temp\30F0.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Local\Temp\30F0.exe
      C:\Users\Admin\AppData\Local\Temp\30F0.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      PID:1564
  • C:\Users\Admin\AppData\Local\Temp\3998.exe
    C:\Users\Admin\AppData\Local\Temp\3998.exe
    1⤵
    • Executes dropped EXE
    PID:1032
  • C:\Users\Admin\AppData\Local\Temp\4156.exe
    C:\Users\Admin\AppData\Local\Temp\4156.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\30F0.exe
    MD5

    7fb57a6a6bb14f9de55cdd09b482456e

    SHA1

    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

    SHA256

    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

    SHA512

    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

  • C:\Users\Admin\AppData\Local\Temp\30F0.exe
    MD5

    7fb57a6a6bb14f9de55cdd09b482456e

    SHA1

    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

    SHA256

    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

    SHA512

    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

  • C:\Users\Admin\AppData\Local\Temp\30F0.exe
    MD5

    7fb57a6a6bb14f9de55cdd09b482456e

    SHA1

    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

    SHA256

    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

    SHA512

    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

  • C:\Users\Admin\AppData\Local\Temp\3998.exe
    MD5

    bce50d5b17bb88f22f0000511026520d

    SHA1

    599aaed4ee72ec0e0fc4cada844a1c210e332961

    SHA256

    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

    SHA512

    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

  • C:\Users\Admin\AppData\Local\Temp\4156.exe
    MD5

    8d3dcfb2adbb29ccdf6f6e15958c8c14

    SHA1

    659efa9597bbc44d66d1f56859fff637973b3845

    SHA256

    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

    SHA512

    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

  • C:\Users\Admin\AppData\Local\Temp\4156.exe
    MD5

    8d3dcfb2adbb29ccdf6f6e15958c8c14

    SHA1

    659efa9597bbc44d66d1f56859fff637973b3845

    SHA256

    c8ee4f813016ec8b590b4e588817c16fa7e8cea9a1b0365254254a5b01d898f6

    SHA512

    4da46b66f372575b8df9d36264fb22bb596f8eb80e797f0b9696540e3d5fefca3702c672eb19ca6eb380c633b1b9e6707b3dbbce60f07e1659b0bf7782851022

  • \Users\Admin\AppData\Local\Temp\30F0.exe
    MD5

    7fb57a6a6bb14f9de55cdd09b482456e

    SHA1

    3c4e537e40c2fcf3a5c749797c54b4cee43ef9fa

    SHA256

    9d5bb2a90a43cc073fa1ebc12932f607b8577b2b5df93df24740a74613c9fa5f

    SHA512

    659999b841dee9e996fe23dc0dfb3a1d09ad1f04b6056f77da03370850a90ffa39022179dde694a94783884ab887a8e3ef0e9a6d0bc1a9c272e59781f31065ed

  • memory/956-69-0x0000000000608000-0x0000000000618000-memory.dmp
    Filesize

    64KB

  • memory/956-61-0x0000000000000000-mapping.dmp
  • memory/1032-65-0x000000000061B000-0x000000000066A000-memory.dmp
    Filesize

    316KB

  • memory/1032-63-0x0000000000000000-mapping.dmp
  • memory/1032-67-0x0000000000220000-0x00000000002AF000-memory.dmp
    Filesize

    572KB

  • memory/1032-68-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/1268-60-0x0000000002AC0000-0x0000000002AD6000-memory.dmp
    Filesize

    88KB

  • memory/1564-73-0x0000000000402F47-mapping.dmp
  • memory/1644-58-0x0000000076531000-0x0000000076533000-memory.dmp
    Filesize

    8KB

  • memory/1644-56-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1644-57-0x0000000000402F47-mapping.dmp
  • memory/1652-59-0x00000000001B0000-0x00000000001B9000-memory.dmp
    Filesize

    36KB

  • memory/1652-55-0x00000000002AB000-0x00000000002B4000-memory.dmp
    Filesize

    36KB

  • memory/2044-76-0x0000000000000000-mapping.dmp
  • memory/2044-80-0x0000000075070000-0x00000000750BA000-memory.dmp
    Filesize

    296KB

  • memory/2044-81-0x0000000000270000-0x00000000002F3000-memory.dmp
    Filesize

    524KB

  • memory/2044-82-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/2044-84-0x0000000075AC0000-0x0000000075B6C000-memory.dmp
    Filesize

    688KB

  • memory/2044-85-0x0000000077190000-0x00000000771D7000-memory.dmp
    Filesize

    284KB

  • memory/2044-86-0x0000000075BB0000-0x0000000075C07000-memory.dmp
    Filesize

    348KB

  • memory/2044-88-0x0000000075C20000-0x0000000075D7C000-memory.dmp
    Filesize

    1.4MB

  • memory/2044-89-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2044-92-0x00000000001A0000-0x00000000001E5000-memory.dmp
    Filesize

    276KB

  • memory/2044-91-0x0000000075A30000-0x0000000075ABF000-memory.dmp
    Filesize

    572KB

  • memory/2044-93-0x0000000074780000-0x0000000074800000-memory.dmp
    Filesize

    512KB

  • memory/2044-94-0x0000000076530000-0x000000007717A000-memory.dmp
    Filesize

    12.3MB

  • memory/2044-95-0x0000000075610000-0x0000000075627000-memory.dmp
    Filesize

    92KB

  • memory/2044-96-0x0000000002310000-0x0000000002311000-memory.dmp
    Filesize

    4KB

  • memory/2044-97-0x0000000077240000-0x0000000077275000-memory.dmp
    Filesize

    212KB