Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    10-12-2021 18:47

General

  • Target

    7c0a44d8807c6b2290c0d66bbbe8777c.exe

  • Size

    217KB

  • MD5

    7c0a44d8807c6b2290c0d66bbbe8777c

  • SHA1

    1ec2617cb7899cfad8b1ee74b0d4d1f56805844f

  • SHA256

    2246c25ec97114ce31a3366169b54b719f9afa7c01b0d82b1231dffc8abb88b3

  • SHA512

    25006989eaa3a1b9372adbc5441f30876c65cfaa1809ef21807c69daaea5d51e626db7a2d6a3e7372512a63edf758acbeb549434dce0577fd3a07eddc84558b3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

eab89db8f8e51b4a23c6cffb85db8684a0f53e06

Attributes
  • url4cnc

    http://91.219.236.27/zalmanssx

    http://94.158.245.167/zalmanssx

    http://185.163.204.216/zalmanssx

    http://185.225.19.238/zalmanssx

    http://185.163.204.218/zalmanssx

    https://t.me/zalmanssx

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Deletes itself 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c0a44d8807c6b2290c0d66bbbe8777c.exe
    "C:\Users\Admin\AppData\Local\Temp\7c0a44d8807c6b2290c0d66bbbe8777c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Users\Admin\AppData\Local\Temp\7c0a44d8807c6b2290c0d66bbbe8777c.exe
      "C:\Users\Admin\AppData\Local\Temp\7c0a44d8807c6b2290c0d66bbbe8777c.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2444
  • C:\Users\Admin\AppData\Local\Temp\9D60.exe
    C:\Users\Admin\AppData\Local\Temp\9D60.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:3000
  • C:\Users\Admin\AppData\Local\Temp\36E.exe
    C:\Users\Admin\AppData\Local\Temp\36E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3448
    • C:\Users\Admin\AppData\Local\Temp\36E.exe
      C:\Users\Admin\AppData\Local\Temp\36E.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:3144
  • C:\Users\Admin\AppData\Local\Temp\31F1.exe
    C:\Users\Admin\AppData\Local\Temp\31F1.exe
    1⤵
    • Executes dropped EXE
    PID:408
  • C:\Users\Admin\AppData\Local\Temp\36A5.exe
    C:\Users\Admin\AppData\Local\Temp\36A5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2248
  • C:\Users\Admin\AppData\Local\Temp\3F61.exe
    C:\Users\Admin\AppData\Local\Temp\3F61.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1600
  • C:\Users\Admin\AppData\Local\Temp\44B1.exe
    C:\Users\Admin\AppData\Local\Temp\44B1.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1064
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:4068
    • C:\Users\Admin\AppData\Local\Temp\56F2.exe
      C:\Users\Admin\AppData\Local\Temp\56F2.exe
      1⤵
        PID:1740
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        1⤵
          PID:3604

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\31F1.exe
          MD5

          bce50d5b17bb88f22f0000511026520d

          SHA1

          599aaed4ee72ec0e0fc4cada844a1c210e332961

          SHA256

          77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

          SHA512

          c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

        • C:\Users\Admin\AppData\Local\Temp\31F1.exe
          MD5

          bce50d5b17bb88f22f0000511026520d

          SHA1

          599aaed4ee72ec0e0fc4cada844a1c210e332961

          SHA256

          77e40ca1c6001b2c01ef50b84585d68127eeb5691c899b049a9948fb60b13455

          SHA512

          c7dea899ed181efd0474a8b181b8fd8e91c734703a03ac71381e072684c93dd6d002629ffcfeefb15b6ca79ba1cf8cc62acd2b16fe7e0faed444c6f3eebb7536

        • C:\Users\Admin\AppData\Local\Temp\36A5.exe
          MD5

          0cefed061e2a2241ecd302d7790a2f80

          SHA1

          5f119195af2db118c5fbac21634bea00f5d5b8da

          SHA256

          014ad60fd2c294dd8fb63c022961e17df1ba74bb1209a64634112913edc44983

          SHA512

          7b7e4460dad4f176b11a66a37bbc1b2fd2c7e042c5e949c72edcc3c93d9bb9d210d8ecc95d8aad533c761947958e008c4ced8b5faef9319ebb5bf29752381cba

        • C:\Users\Admin\AppData\Local\Temp\36A5.exe
          MD5

          0cefed061e2a2241ecd302d7790a2f80

          SHA1

          5f119195af2db118c5fbac21634bea00f5d5b8da

          SHA256

          014ad60fd2c294dd8fb63c022961e17df1ba74bb1209a64634112913edc44983

          SHA512

          7b7e4460dad4f176b11a66a37bbc1b2fd2c7e042c5e949c72edcc3c93d9bb9d210d8ecc95d8aad533c761947958e008c4ced8b5faef9319ebb5bf29752381cba

        • C:\Users\Admin\AppData\Local\Temp\36E.exe
          MD5

          187015fc514826ede9d4a475df1adffb

          SHA1

          9d756f51f881b4e57449aaec1145a7bafa10a855

          SHA256

          c634a165a20911711ef58474ff908660660b070fe70e8af10e272575ab580c35

          SHA512

          de99e0fd5298cd0fd009aa78d87bf2930c261bf10af7d35306cc5332f9123899509093aefae467bbf19483c6df5c5cbc5ecfa026c811c12591888e0a6f39c6b2

        • C:\Users\Admin\AppData\Local\Temp\36E.exe
          MD5

          187015fc514826ede9d4a475df1adffb

          SHA1

          9d756f51f881b4e57449aaec1145a7bafa10a855

          SHA256

          c634a165a20911711ef58474ff908660660b070fe70e8af10e272575ab580c35

          SHA512

          de99e0fd5298cd0fd009aa78d87bf2930c261bf10af7d35306cc5332f9123899509093aefae467bbf19483c6df5c5cbc5ecfa026c811c12591888e0a6f39c6b2

        • C:\Users\Admin\AppData\Local\Temp\36E.exe
          MD5

          187015fc514826ede9d4a475df1adffb

          SHA1

          9d756f51f881b4e57449aaec1145a7bafa10a855

          SHA256

          c634a165a20911711ef58474ff908660660b070fe70e8af10e272575ab580c35

          SHA512

          de99e0fd5298cd0fd009aa78d87bf2930c261bf10af7d35306cc5332f9123899509093aefae467bbf19483c6df5c5cbc5ecfa026c811c12591888e0a6f39c6b2

        • C:\Users\Admin\AppData\Local\Temp\3F61.exe
          MD5

          91ffc79763232828ab1bcd72ce1ddc22

          SHA1

          e64c484b04b4f0db0c3f1ff845e16e2f2e9174e8

          SHA256

          0dce668ad51da4de96cd40c5419c0f4a9c1a5b3050ea529cf81ff64c49e21a22

          SHA512

          c52f04eef0dbb2a3715abdbe97a9f89cc1a0bc4f2ba2dc1ec166c323add2a71969cf5cb42898c98d8dd7746cdc8e708e04ee9575f55d05b5908536486928bb5f

        • C:\Users\Admin\AppData\Local\Temp\3F61.exe
          MD5

          91ffc79763232828ab1bcd72ce1ddc22

          SHA1

          e64c484b04b4f0db0c3f1ff845e16e2f2e9174e8

          SHA256

          0dce668ad51da4de96cd40c5419c0f4a9c1a5b3050ea529cf81ff64c49e21a22

          SHA512

          c52f04eef0dbb2a3715abdbe97a9f89cc1a0bc4f2ba2dc1ec166c323add2a71969cf5cb42898c98d8dd7746cdc8e708e04ee9575f55d05b5908536486928bb5f

        • C:\Users\Admin\AppData\Local\Temp\44B1.exe
          MD5

          fcf030085e86da948a7cca2076687a91

          SHA1

          a9fd9e62e0e4714478dc9b06857f82a4ab0014d2

          SHA256

          67539484b73f85bcedfb8c39d1591e6472546d037ec483a477a7273bae4cb6be

          SHA512

          567ff3b17537573fde2c88265d830743525752f9fe70cc39316947d60a0f980096673bdcf228a30ff886ba52c97ae49d0771f3255ae6f4edfb7e03ce499afbee

        • C:\Users\Admin\AppData\Local\Temp\44B1.exe
          MD5

          fcf030085e86da948a7cca2076687a91

          SHA1

          a9fd9e62e0e4714478dc9b06857f82a4ab0014d2

          SHA256

          67539484b73f85bcedfb8c39d1591e6472546d037ec483a477a7273bae4cb6be

          SHA512

          567ff3b17537573fde2c88265d830743525752f9fe70cc39316947d60a0f980096673bdcf228a30ff886ba52c97ae49d0771f3255ae6f4edfb7e03ce499afbee

        • C:\Users\Admin\AppData\Local\Temp\56F2.exe
          MD5

          a23cbbfaad45c7ea103d9be4b956defc

          SHA1

          1b86ba74f79689b11809421b442ba587fa1d48e3

          SHA256

          b16bc88a066cab9bb8f0931a1397a55bd3843240e6dd1f59adbd1b6dd07ea747

          SHA512

          ecb9fd49543b1da182168a2f2343cc057ac13f791d5efd0d9bb75f4023663448f0aabc1e43601cfcf6531ba921796720f1888f949609808693a78f9a8e18d159

        • C:\Users\Admin\AppData\Local\Temp\56F2.exe
          MD5

          a23cbbfaad45c7ea103d9be4b956defc

          SHA1

          1b86ba74f79689b11809421b442ba587fa1d48e3

          SHA256

          b16bc88a066cab9bb8f0931a1397a55bd3843240e6dd1f59adbd1b6dd07ea747

          SHA512

          ecb9fd49543b1da182168a2f2343cc057ac13f791d5efd0d9bb75f4023663448f0aabc1e43601cfcf6531ba921796720f1888f949609808693a78f9a8e18d159

        • C:\Users\Admin\AppData\Local\Temp\9D60.exe
          MD5

          65fd5caa0beaf2c6915e5b05004e5ba8

          SHA1

          4a1e5e5c188ef1e8a3e5bf7fa7db17f0307c6912

          SHA256

          ef0d3b336aeef7f0a0aeb78ec08f1f20592d8006bcbe3fbb559e18aebcf060a3

          SHA512

          c3dee0f304f45f274e28a737ac11506f99066abae57576f75c1b8151c0c8cee5c9e377ab2bc79929f5cf7f7f0f0b77947e657454daecd0e5fcea998df9c85d11

        • C:\Users\Admin\AppData\Local\Temp\9D60.exe
          MD5

          65fd5caa0beaf2c6915e5b05004e5ba8

          SHA1

          4a1e5e5c188ef1e8a3e5bf7fa7db17f0307c6912

          SHA256

          ef0d3b336aeef7f0a0aeb78ec08f1f20592d8006bcbe3fbb559e18aebcf060a3

          SHA512

          c3dee0f304f45f274e28a737ac11506f99066abae57576f75c1b8151c0c8cee5c9e377ab2bc79929f5cf7f7f0f0b77947e657454daecd0e5fcea998df9c85d11

        • memory/408-138-0x00000000005F9000-0x0000000000648000-memory.dmp
          Filesize

          316KB

        • memory/408-135-0x0000000000000000-mapping.dmp
        • memory/408-139-0x0000000001FE0000-0x000000000206F000-memory.dmp
          Filesize

          572KB

        • memory/408-140-0x0000000000400000-0x0000000000491000-memory.dmp
          Filesize

          580KB

        • memory/736-117-0x0000000000030000-0x0000000000038000-memory.dmp
          Filesize

          32KB

        • memory/736-118-0x00000000001C0000-0x00000000001C9000-memory.dmp
          Filesize

          36KB

        • memory/1064-199-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-191-0x0000000074DA0000-0x0000000074F62000-memory.dmp
          Filesize

          1.8MB

        • memory/1064-197-0x0000000077810000-0x000000007799E000-memory.dmp
          Filesize

          1.6MB

        • memory/1064-194-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-198-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-186-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-195-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-193-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-192-0x0000000075100000-0x00000000751F1000-memory.dmp
          Filesize

          964KB

        • memory/1064-196-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-190-0x0000000000C70000-0x0000000000C71000-memory.dmp
          Filesize

          4KB

        • memory/1064-189-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-187-0x0000000000CE0000-0x0000000000E2A000-memory.dmp
          Filesize

          1.3MB

        • memory/1064-188-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-184-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-179-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-200-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-201-0x0000000001200000-0x0000000001764000-memory.dmp
          Filesize

          5.4MB

        • memory/1064-175-0x0000000000000000-mapping.dmp
        • memory/1600-185-0x00000000055E0000-0x00000000055E1000-memory.dmp
          Filesize

          4KB

        • memory/1600-176-0x0000000075200000-0x0000000076548000-memory.dmp
          Filesize

          19.3MB

        • memory/1600-160-0x0000000000BB0000-0x0000000000D43000-memory.dmp
          Filesize

          1.6MB

        • memory/1600-161-0x0000000000D60000-0x0000000000D61000-memory.dmp
          Filesize

          4KB

        • memory/1600-163-0x0000000075100000-0x00000000751F1000-memory.dmp
          Filesize

          964KB

        • memory/1600-162-0x0000000074DA0000-0x0000000074F62000-memory.dmp
          Filesize

          1.8MB

        • memory/1600-183-0x000000006FF00000-0x000000006FF4B000-memory.dmp
          Filesize

          300KB

        • memory/1600-168-0x0000000071D20000-0x0000000071DA0000-memory.dmp
          Filesize

          512KB

        • memory/1600-171-0x0000000001100000-0x0000000001147000-memory.dmp
          Filesize

          284KB

        • memory/1600-174-0x0000000076E00000-0x0000000077384000-memory.dmp
          Filesize

          5.5MB

        • memory/1600-157-0x0000000000000000-mapping.dmp
        • memory/1600-165-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
          Filesize

          4KB

        • memory/1740-203-0x0000000000000000-mapping.dmp
        • memory/2248-151-0x0000000071D20000-0x0000000071DA0000-memory.dmp
          Filesize

          512KB

        • memory/2248-167-0x0000000075200000-0x0000000076548000-memory.dmp
          Filesize

          19.3MB

        • memory/2248-155-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
          Filesize

          4KB

        • memory/2248-154-0x0000000004E80000-0x0000000004E81000-memory.dmp
          Filesize

          4KB

        • memory/2248-182-0x000000006FF00000-0x000000006FF4B000-memory.dmp
          Filesize

          300KB

        • memory/2248-180-0x0000000004DF0000-0x0000000004DF1000-memory.dmp
          Filesize

          4KB

        • memory/2248-153-0x0000000004D50000-0x0000000004D51000-memory.dmp
          Filesize

          4KB

        • memory/2248-152-0x0000000005310000-0x0000000005311000-memory.dmp
          Filesize

          4KB

        • memory/2248-156-0x0000000004DB0000-0x0000000004DB1000-memory.dmp
          Filesize

          4KB

        • memory/2248-144-0x0000000000820000-0x0000000000889000-memory.dmp
          Filesize

          420KB

        • memory/2248-141-0x0000000000000000-mapping.dmp
        • memory/2248-164-0x0000000076E00000-0x0000000077384000-memory.dmp
          Filesize

          5.5MB

        • memory/2248-149-0x0000000000820000-0x0000000000821000-memory.dmp
          Filesize

          4KB

        • memory/2248-148-0x0000000075100000-0x00000000751F1000-memory.dmp
          Filesize

          964KB

        • memory/2248-147-0x00000000021D0000-0x0000000002215000-memory.dmp
          Filesize

          276KB

        • memory/2248-146-0x0000000074DA0000-0x0000000074F62000-memory.dmp
          Filesize

          1.8MB

        • memory/2248-145-0x00000000001F0000-0x00000000001F1000-memory.dmp
          Filesize

          4KB

        • memory/2444-115-0x0000000000400000-0x0000000000409000-memory.dmp
          Filesize

          36KB

        • memory/2444-116-0x0000000000402F47-mapping.dmp
        • memory/2648-119-0x0000000000B40000-0x0000000000B56000-memory.dmp
          Filesize

          88KB

        • memory/2648-134-0x0000000002A00000-0x0000000002A16000-memory.dmp
          Filesize

          88KB

        • memory/2648-126-0x00000000024E0000-0x00000000024F6000-memory.dmp
          Filesize

          88KB

        • memory/3000-125-0x0000000000400000-0x00000000004CC000-memory.dmp
          Filesize

          816KB

        • memory/3000-120-0x0000000000000000-mapping.dmp
        • memory/3000-124-0x0000000000030000-0x0000000000039000-memory.dmp
          Filesize

          36KB

        • memory/3144-131-0x0000000000402F47-mapping.dmp
        • memory/3448-133-0x0000000000030000-0x0000000000038000-memory.dmp
          Filesize

          32KB

        • memory/3448-127-0x0000000000000000-mapping.dmp
        • memory/4068-202-0x0000000000000000-mapping.dmp