Analysis

  • max time kernel
    151s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    08-12-2021 09:37

General

  • Target

    a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca.exe

  • Size

    241KB

  • MD5

    1fd82524fa84349166f8b7dba521597c

  • SHA1

    596ce233099066603bd8d85f2e763c6296cd1b19

  • SHA256

    a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca

  • SHA512

    21bf9c7c6d7c0b94a6a49f8d68c38f9c1c73ddf59a05d086c79ecd0513eb11004891e232ef4e47f7cb6e92e8f864e0a3590c0118a004aa02c84ceffadfa7e13d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

6919504f1ec2fc29850a3735643b639893c0d8db

Attributes
  • url4cnc

    http://91.219.236.27/derbasasa

    http://94.158.245.167/derbasasa

    http://185.163.204.216/derbasasa

    http://185.225.19.238/derbasasa

    http://185.163.204.218/derbasasa

    https://t.me/derbasasa

rc4.plain
rc4.plain

Signatures

  • Bazar Loader

    Detected loader normally used to deploy BazarBackdoor malware.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Bazar/Team9 Loader payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca.exe
    "C:\Users\Admin\AppData\Local\Temp\a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca.exe
      "C:\Users\Admin\AppData\Local\Temp\a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2264
  • C:\Users\Admin\AppData\Local\Temp\FFB9.exe
    C:\Users\Admin\AppData\Local\Temp\FFB9.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Users\Admin\AppData\Local\Temp\FFB9.exe
      C:\Users\Admin\AppData\Local\Temp\FFB9.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2880
  • C:\Users\Admin\AppData\Local\Temp\144B.exe
    C:\Users\Admin\AppData\Local\Temp\144B.exe
    1⤵
    • Executes dropped EXE
    PID:1544
  • C:\Users\Admin\AppData\Local\Temp\194E.exe
    C:\Users\Admin\AppData\Local\Temp\194E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:396
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\5B49.dll
    1⤵
    • Loads dropped DLL
    PID:1448
  • C:\Users\Admin\AppData\Local\Temp\7904.exe
    C:\Users\Admin\AppData\Local\Temp\7904.exe
    1⤵
    • Executes dropped EXE
    PID:1656
  • C:\Users\Admin\AppData\Local\Temp\C010.exe
    C:\Users\Admin\AppData\Local\Temp\C010.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\C010.exe
      C:\Users\Admin\AppData\Local\Temp\C010.exe
      2⤵
      • Executes dropped EXE
      PID:3180
  • C:\Users\Admin\AppData\Roaming\uicbcad
    C:\Users\Admin\AppData\Roaming\uicbcad
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Roaming\uicbcad
      C:\Users\Admin\AppData\Roaming\uicbcad
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:2436

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\144B.exe
    MD5

    bce50d5b17bb88f22f0000511026520d

    SHA1

    599aaed4ee72ec0e0fc4cada844a1c210e332961

    SHA256

    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

    SHA512

    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

  • C:\Users\Admin\AppData\Local\Temp\144B.exe
    MD5

    bce50d5b17bb88f22f0000511026520d

    SHA1

    599aaed4ee72ec0e0fc4cada844a1c210e332961

    SHA256

    77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

    SHA512

    c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

  • C:\Users\Admin\AppData\Local\Temp\194E.exe
    MD5

    0cefed061e2a2241ecd302d7790a2f80

    SHA1

    5f119195af2db118c5fbac21634bea00f5d5b8da

    SHA256

    014ad60fd2c294dd8fb63c022961e17df1ba74bb1209a64634112913edc44983

    SHA512

    7b7e4460dad4f176b11a66a37bbc1b2fd2c7e042c5e949c72edcc3c93d9bb9d210d8ecc95d8aad533c761947958e008c4ced8b5faef9319ebb5bf29752381cba

  • C:\Users\Admin\AppData\Local\Temp\194E.exe
    MD5

    0cefed061e2a2241ecd302d7790a2f80

    SHA1

    5f119195af2db118c5fbac21634bea00f5d5b8da

    SHA256

    014ad60fd2c294dd8fb63c022961e17df1ba74bb1209a64634112913edc44983

    SHA512

    7b7e4460dad4f176b11a66a37bbc1b2fd2c7e042c5e949c72edcc3c93d9bb9d210d8ecc95d8aad533c761947958e008c4ced8b5faef9319ebb5bf29752381cba

  • C:\Users\Admin\AppData\Local\Temp\5B49.dll
    MD5

    a49d28798147cc039e3ac341044fe612

    SHA1

    b950324092db34ad2940560d85f07744dd9e5b0c

    SHA256

    17b8dbb794a05333446fc5eddff69ef061fea63ff3a7aeb1a7b5e1d87337584b

    SHA512

    6ba8410d56bd64115da7cee0afd70a5e88699fccacbb42fcbd9990575a132828ecab630bdbf2349bbb4f7db97b9900eb765781e3654af3beadb884aba565723a

  • C:\Users\Admin\AppData\Local\Temp\7904.exe
    MD5

    0af95d4534f76e1f817f8fdfbb72457f

    SHA1

    8995c4919b29f929f40881ede42fc351b63e39e6

    SHA256

    37277505c9c29a553b922916789287d97ec515d25dc2cb499ded717347efac9c

    SHA512

    e6026be9187b83e2c1685a62cf88c975c65bbc7476130051eb91d228fcaf8600922fafe99de09ecbc23744fc478dcdb42cf28492676317616c82dd7760ae3490

  • C:\Users\Admin\AppData\Local\Temp\7904.exe
    MD5

    0af95d4534f76e1f817f8fdfbb72457f

    SHA1

    8995c4919b29f929f40881ede42fc351b63e39e6

    SHA256

    37277505c9c29a553b922916789287d97ec515d25dc2cb499ded717347efac9c

    SHA512

    e6026be9187b83e2c1685a62cf88c975c65bbc7476130051eb91d228fcaf8600922fafe99de09ecbc23744fc478dcdb42cf28492676317616c82dd7760ae3490

  • C:\Users\Admin\AppData\Local\Temp\C010.exe
    MD5

    6b8141feae5a9c23a0aa0409d2ce09ed

    SHA1

    1379492a3ce8d74c9ec19a7146f8f02c7d669edb

    SHA256

    65ec948cd3c78efa36605503b3bafbcae8eb9b26c67eb9d28c2d82dffbf1f9bc

    SHA512

    76088814ec2f52356ae72b6be2eb1427c6e5504b4584602549b3e8c601c13290adabf0aac7f4031826fa51c68635141cb0ec2bada391c8f1de6fb49ca901c3c5

  • C:\Users\Admin\AppData\Local\Temp\C010.exe
    MD5

    6b8141feae5a9c23a0aa0409d2ce09ed

    SHA1

    1379492a3ce8d74c9ec19a7146f8f02c7d669edb

    SHA256

    65ec948cd3c78efa36605503b3bafbcae8eb9b26c67eb9d28c2d82dffbf1f9bc

    SHA512

    76088814ec2f52356ae72b6be2eb1427c6e5504b4584602549b3e8c601c13290adabf0aac7f4031826fa51c68635141cb0ec2bada391c8f1de6fb49ca901c3c5

  • C:\Users\Admin\AppData\Local\Temp\C010.exe
    MD5

    6b8141feae5a9c23a0aa0409d2ce09ed

    SHA1

    1379492a3ce8d74c9ec19a7146f8f02c7d669edb

    SHA256

    65ec948cd3c78efa36605503b3bafbcae8eb9b26c67eb9d28c2d82dffbf1f9bc

    SHA512

    76088814ec2f52356ae72b6be2eb1427c6e5504b4584602549b3e8c601c13290adabf0aac7f4031826fa51c68635141cb0ec2bada391c8f1de6fb49ca901c3c5

  • C:\Users\Admin\AppData\Local\Temp\FFB9.exe
    MD5

    1fd82524fa84349166f8b7dba521597c

    SHA1

    596ce233099066603bd8d85f2e763c6296cd1b19

    SHA256

    a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca

    SHA512

    21bf9c7c6d7c0b94a6a49f8d68c38f9c1c73ddf59a05d086c79ecd0513eb11004891e232ef4e47f7cb6e92e8f864e0a3590c0118a004aa02c84ceffadfa7e13d

  • C:\Users\Admin\AppData\Local\Temp\FFB9.exe
    MD5

    1fd82524fa84349166f8b7dba521597c

    SHA1

    596ce233099066603bd8d85f2e763c6296cd1b19

    SHA256

    a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca

    SHA512

    21bf9c7c6d7c0b94a6a49f8d68c38f9c1c73ddf59a05d086c79ecd0513eb11004891e232ef4e47f7cb6e92e8f864e0a3590c0118a004aa02c84ceffadfa7e13d

  • C:\Users\Admin\AppData\Local\Temp\FFB9.exe
    MD5

    1fd82524fa84349166f8b7dba521597c

    SHA1

    596ce233099066603bd8d85f2e763c6296cd1b19

    SHA256

    a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca

    SHA512

    21bf9c7c6d7c0b94a6a49f8d68c38f9c1c73ddf59a05d086c79ecd0513eb11004891e232ef4e47f7cb6e92e8f864e0a3590c0118a004aa02c84ceffadfa7e13d

  • C:\Users\Admin\AppData\Roaming\uicbcad
    MD5

    1fd82524fa84349166f8b7dba521597c

    SHA1

    596ce233099066603bd8d85f2e763c6296cd1b19

    SHA256

    a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca

    SHA512

    21bf9c7c6d7c0b94a6a49f8d68c38f9c1c73ddf59a05d086c79ecd0513eb11004891e232ef4e47f7cb6e92e8f864e0a3590c0118a004aa02c84ceffadfa7e13d

  • C:\Users\Admin\AppData\Roaming\uicbcad
    MD5

    1fd82524fa84349166f8b7dba521597c

    SHA1

    596ce233099066603bd8d85f2e763c6296cd1b19

    SHA256

    a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca

    SHA512

    21bf9c7c6d7c0b94a6a49f8d68c38f9c1c73ddf59a05d086c79ecd0513eb11004891e232ef4e47f7cb6e92e8f864e0a3590c0118a004aa02c84ceffadfa7e13d

  • C:\Users\Admin\AppData\Roaming\uicbcad
    MD5

    1fd82524fa84349166f8b7dba521597c

    SHA1

    596ce233099066603bd8d85f2e763c6296cd1b19

    SHA256

    a368f93ab7799f7766b2b30e93f95d65e2eb06fe2e546bfdd6546176f21885ca

    SHA512

    21bf9c7c6d7c0b94a6a49f8d68c38f9c1c73ddf59a05d086c79ecd0513eb11004891e232ef4e47f7cb6e92e8f864e0a3590c0118a004aa02c84ceffadfa7e13d

  • \Users\Admin\AppData\Local\Temp\5B49.dll
    MD5

    a49d28798147cc039e3ac341044fe612

    SHA1

    b950324092db34ad2940560d85f07744dd9e5b0c

    SHA256

    17b8dbb794a05333446fc5eddff69ef061fea63ff3a7aeb1a7b5e1d87337584b

    SHA512

    6ba8410d56bd64115da7cee0afd70a5e88699fccacbb42fcbd9990575a132828ecab630bdbf2349bbb4f7db97b9900eb765781e3654af3beadb884aba565723a

  • memory/396-139-0x0000000074150000-0x0000000074241000-memory.dmp
    Filesize

    964KB

  • memory/396-151-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
    Filesize

    4KB

  • memory/396-136-0x0000000000100000-0x0000000000169000-memory.dmp
    Filesize

    420KB

  • memory/396-137-0x0000000002090000-0x0000000002091000-memory.dmp
    Filesize

    4KB

  • memory/396-138-0x0000000077150000-0x0000000077312000-memory.dmp
    Filesize

    1.8MB

  • memory/396-131-0x0000000000000000-mapping.dmp
  • memory/396-140-0x00000000020B0000-0x00000000020F5000-memory.dmp
    Filesize

    276KB

  • memory/396-141-0x0000000000100000-0x0000000000101000-memory.dmp
    Filesize

    4KB

  • memory/396-143-0x0000000071B60000-0x0000000071BE0000-memory.dmp
    Filesize

    512KB

  • memory/396-144-0x00000000052D0000-0x00000000052D1000-memory.dmp
    Filesize

    4KB

  • memory/396-145-0x0000000004B70000-0x0000000004B71000-memory.dmp
    Filesize

    4KB

  • memory/396-146-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
    Filesize

    4KB

  • memory/396-160-0x0000000006CD0000-0x0000000006CD1000-memory.dmp
    Filesize

    4KB

  • memory/396-148-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB

  • memory/396-149-0x0000000074250000-0x00000000747D4000-memory.dmp
    Filesize

    5.5MB

  • memory/396-159-0x00000000065D0000-0x00000000065D1000-memory.dmp
    Filesize

    4KB

  • memory/396-150-0x0000000075D40000-0x0000000077088000-memory.dmp
    Filesize

    19.3MB

  • memory/396-152-0x0000000004C10000-0x0000000004C11000-memory.dmp
    Filesize

    4KB

  • memory/396-153-0x000000006FDD0000-0x000000006FE1B000-memory.dmp
    Filesize

    300KB

  • memory/396-154-0x0000000005DE0000-0x0000000005DE1000-memory.dmp
    Filesize

    4KB

  • memory/396-155-0x0000000004F30000-0x0000000004F31000-memory.dmp
    Filesize

    4KB

  • memory/396-156-0x00000000059E0000-0x00000000059E1000-memory.dmp
    Filesize

    4KB

  • memory/396-157-0x0000000005B00000-0x0000000005B01000-memory.dmp
    Filesize

    4KB

  • memory/396-158-0x0000000005DA0000-0x0000000005DA1000-memory.dmp
    Filesize

    4KB

  • memory/432-126-0x0000000002D60000-0x0000000002D69000-memory.dmp
    Filesize

    36KB

  • memory/432-120-0x0000000000000000-mapping.dmp
  • memory/1448-170-0x0000000002100000-0x0000000002102000-memory.dmp
    Filesize

    8KB

  • memory/1448-171-0x0000000002100000-0x0000000002102000-memory.dmp
    Filesize

    8KB

  • memory/1448-161-0x0000000000000000-mapping.dmp
  • memory/1448-172-0x00000000020C0000-0x0000000002100000-memory.dmp
    Filesize

    256KB

  • memory/1544-133-0x00000000020B0000-0x000000000213F000-memory.dmp
    Filesize

    572KB

  • memory/1544-134-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/1544-127-0x0000000000000000-mapping.dmp
  • memory/1656-167-0x0000000002C10000-0x0000000002C5F000-memory.dmp
    Filesize

    316KB

  • memory/1656-168-0x0000000004850000-0x00000000048DF000-memory.dmp
    Filesize

    572KB

  • memory/1656-169-0x0000000000400000-0x0000000002BBD000-memory.dmp
    Filesize

    39.7MB

  • memory/1656-164-0x0000000000000000-mapping.dmp
  • memory/2264-117-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2264-118-0x0000000000402F47-mapping.dmp
  • memory/2436-190-0x0000000000402F47-mapping.dmp
  • memory/2504-115-0x0000000002C70000-0x0000000002DBA000-memory.dmp
    Filesize

    1.3MB

  • memory/2504-116-0x00000000048A0000-0x00000000048A9000-memory.dmp
    Filesize

    36KB

  • memory/2880-124-0x0000000000402F47-mapping.dmp
  • memory/3008-192-0x0000000004CD0000-0x0000000004CE6000-memory.dmp
    Filesize

    88KB

  • memory/3008-119-0x0000000001250000-0x0000000001266000-memory.dmp
    Filesize

    88KB

  • memory/3008-147-0x00000000034B0000-0x00000000034C6000-memory.dmp
    Filesize

    88KB

  • memory/3180-185-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/3180-186-0x000000000043F176-mapping.dmp
  • memory/3180-188-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/4000-181-0x0000000002C70000-0x0000000002C71000-memory.dmp
    Filesize

    4KB

  • memory/4000-182-0x0000000002A80000-0x0000000002A81000-memory.dmp
    Filesize

    4KB

  • memory/4000-176-0x00000000005E0000-0x00000000005E1000-memory.dmp
    Filesize

    4KB

  • memory/4000-173-0x0000000000000000-mapping.dmp