Analysis

  • max time kernel
    70s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220310-en
  • submitted
    12-03-2022 20:56

General

  • Target

    0da6fa4b335e835322515d0a96c88d6a133349d57560f.exe

  • Size

    234KB

  • MD5

    c84fc9842b288932a1c1cc8f1371ea21

  • SHA1

    2e048768e866cb00596b3b6718956d0ff070f615

  • SHA256

    0da6fa4b335e835322515d0a96c88d6a133349d57560f476821d90e2477ffbeb

  • SHA512

    04eedd48ac09195da84eb9d7b7fb37a77f9ebc13cbb9f342a33e3d1e821536622ae90d3c29c2c76b68cb2076eea7f627e84b34a5fb4b5f6cd3924fa749be9a46

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://coralee.at/upload/

http://ducvietcao.com/upload/

http://biz-acc.ru/upload/

http://toimap.com/upload/

http://bbb7d.com/upload/

http://piratia-life.ru/upload/

http://curvreport.com/upload/

http://viagratos.com/upload/

http://mordo.ru/upload/

http://pkodev.net/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

ccba3157b9f42051adf38fbb8f5d0aca7f2b7366

Attributes
  • url4cnc

    http://185.163.204.81/nui8xtgen

    http://194.180.191.33/nui8xtgen

    http://174.138.11.98/nui8xtgen

    http://194.180.191.44/nui8xtgen

    http://91.219.236.120/nui8xtgen

    https://t.me/nui8xtgen

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Danabot Key Exchange Request

    suricata: ET MALWARE Danabot Key Exchange Request

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

    suricata: ET MALWARE Win32.Raccoon Stealer - Telegram Mirror Checkin (generic)

  • suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

    suricata: ET MALWARE Win32.Raccoon Stealer Checkin M6

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 45 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0da6fa4b335e835322515d0a96c88d6a133349d57560f.exe
    "C:\Users\Admin\AppData\Local\Temp\0da6fa4b335e835322515d0a96c88d6a133349d57560f.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4804
  • C:\Users\Admin\AppData\Local\Temp\C8DB.exe
    C:\Users\Admin\AppData\Local\Temp\C8DB.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
      • Blocklisted process makes network request
      PID:3116
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 612
      2⤵
      • Program crash
      PID:3392
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 876
      2⤵
      • Program crash
      PID:2548
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 936
      2⤵
      • Program crash
      PID:3324
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\syswow64\rundll32.exe" "C:\Windows\syswow64\shell32.dll",#61
      2⤵
      • Checks processor information in registry
      PID:4748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 940
      2⤵
      • Program crash
      PID:2084
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1316 -ip 1316
    1⤵
      PID:3704
    • C:\Users\Admin\AppData\Local\Temp\ED9A.exe
      C:\Users\Admin\AppData\Local\Temp\ED9A.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
    • C:\Users\Admin\AppData\Local\Temp\1CD9.exe
      C:\Users\Admin\AppData\Local\Temp\1CD9.exe
      1⤵
      • Executes dropped EXE
      PID:2600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 900
        2⤵
        • Program crash
        PID:3516
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2600 -ip 2600
      1⤵
        PID:228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 1316 -ip 1316
        1⤵
          PID:3764
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1316 -ip 1316
          1⤵
            PID:3384
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1316 -ip 1316
            1⤵
              PID:3232

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Discovery

            System Information Discovery

            3
            T1082

            Query Registry

            2
            T1012

            Peripheral Device Discovery

            1
            T1120

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\1CD9.exe
              MD5

              e86f1cd73f0be7895872a04dcdfb7766

              SHA1

              3b2b9441b33ad62ffd0482fb7809751d3b9bad2a

              SHA256

              e7add15b111b57233b6b738daa79d3be3369d2a8858618c2906b6ef1347dc2c3

              SHA512

              8b80db7f3133be76feda9c0c05d4739018df74d763d15c8d910ebe77917fa6533bbef3c73a085219874a3d0f1c6de6260bb6bd3f0c514bf99dcfd6a2ed13baab

            • C:\Users\Admin\AppData\Local\Temp\1CD9.exe
              MD5

              e86f1cd73f0be7895872a04dcdfb7766

              SHA1

              3b2b9441b33ad62ffd0482fb7809751d3b9bad2a

              SHA256

              e7add15b111b57233b6b738daa79d3be3369d2a8858618c2906b6ef1347dc2c3

              SHA512

              8b80db7f3133be76feda9c0c05d4739018df74d763d15c8d910ebe77917fa6533bbef3c73a085219874a3d0f1c6de6260bb6bd3f0c514bf99dcfd6a2ed13baab

            • C:\Users\Admin\AppData\Local\Temp\C8DB.exe
              MD5

              5db4e7f04bb163a1337f216ee2076568

              SHA1

              d1f09aadd4d7583c18a5dbe889477179718de362

              SHA256

              12cdcdee943f989fc68b7781176572822605b5ace00dcdb445e58e6bf60c9a5a

              SHA512

              2b14db4807294180165c472a16fcb1ce4fd156165d760b6d0c6eb176e8775e67097db629a88c66ec1ff69e31772455e7957beea20f2288b03647f5134de83263

            • C:\Users\Admin\AppData\Local\Temp\C8DB.exe
              MD5

              5db4e7f04bb163a1337f216ee2076568

              SHA1

              d1f09aadd4d7583c18a5dbe889477179718de362

              SHA256

              12cdcdee943f989fc68b7781176572822605b5ace00dcdb445e58e6bf60c9a5a

              SHA512

              2b14db4807294180165c472a16fcb1ce4fd156165d760b6d0c6eb176e8775e67097db629a88c66ec1ff69e31772455e7957beea20f2288b03647f5134de83263

            • C:\Users\Admin\AppData\Local\Temp\ED9A.exe
              MD5

              13781cc9bdc015e5f39a62acbd277eda

              SHA1

              6e23d7202309911ba31481b26817e88099ebdb08

              SHA256

              d1884a463523caebc85411f37d02368a8bba12647d8a3362b5f8fec2582022d2

              SHA512

              de71ee5b9e98c121ee453838083e3b90dde5b02b96294c82957599771d3cfc1b963967420afec5f8d33caa1d3153ada368c3fa56dd1e0938262bbc5a2b36d991

            • C:\Users\Admin\AppData\Local\Temp\ED9A.exe
              MD5

              13781cc9bdc015e5f39a62acbd277eda

              SHA1

              6e23d7202309911ba31481b26817e88099ebdb08

              SHA256

              d1884a463523caebc85411f37d02368a8bba12647d8a3362b5f8fec2582022d2

              SHA512

              de71ee5b9e98c121ee453838083e3b90dde5b02b96294c82957599771d3cfc1b963967420afec5f8d33caa1d3153ada368c3fa56dd1e0938262bbc5a2b36d991

            • C:\Users\Admin\AppData\Local\Temp\Uwqurfoyhf.tmp
              MD5

              d2b9b4254dd8cd2e94ba6e833cc5b48f

              SHA1

              3a7db9c8f59313e0253882b262a9ef1c237c0d45

              SHA256

              3134dd27cab347c041e3cd4ce762fa52b0829490a35759ba2f0acb827d8bda8a

              SHA512

              d22df5a5effda4acf02743473189cc661db20de07f5adfdd638b251f8944fb5a627c123a17c4aa267c9c5efd39c6d0dfe0edce26091515cf9775bc8adbb99f9a

            • memory/1316-200-0x0000000003AEF000-0x0000000003AF0000-memory.dmp
              Filesize

              4KB

            • memory/1316-191-0x0000000003A50000-0x0000000003B90000-memory.dmp
              Filesize

              1.2MB

            • memory/1316-143-0x0000000002340000-0x000000000255D000-memory.dmp
              Filesize

              2.1MB

            • memory/1316-144-0x0000000000400000-0x0000000000629000-memory.dmp
              Filesize

              2.2MB

            • memory/1316-145-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-141-0x0000000000400000-0x0000000000629000-memory.dmp
              Filesize

              2.2MB

            • memory/1316-193-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-195-0x00000000040E0000-0x00000000040E1000-memory.dmp
              Filesize

              4KB

            • memory/1316-196-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-198-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-199-0x0000000003A50000-0x0000000003B90000-memory.dmp
              Filesize

              1.2MB

            • memory/1316-203-0x0000000003B5E000-0x0000000003B5F000-memory.dmp
              Filesize

              4KB

            • memory/1316-202-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-214-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-197-0x0000000003A50000-0x0000000003B90000-memory.dmp
              Filesize

              1.2MB

            • memory/1316-194-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-192-0x0000000003A50000-0x0000000003B90000-memory.dmp
              Filesize

              1.2MB

            • memory/1316-142-0x0000000002262000-0x000000000233E000-memory.dmp
              Filesize

              880KB

            • memory/1316-189-0x0000000003C10000-0x0000000003C11000-memory.dmp
              Filesize

              4KB

            • memory/1316-188-0x0000000003A50000-0x0000000003B90000-memory.dmp
              Filesize

              1.2MB

            • memory/1316-187-0x0000000003A50000-0x0000000003B90000-memory.dmp
              Filesize

              1.2MB

            • memory/1316-186-0x0000000002E50000-0x0000000002E51000-memory.dmp
              Filesize

              4KB

            • memory/1316-185-0x0000000003A50000-0x0000000003B90000-memory.dmp
              Filesize

              1.2MB

            • memory/1316-184-0x0000000003A50000-0x0000000003B90000-memory.dmp
              Filesize

              1.2MB

            • memory/1316-183-0x0000000002E40000-0x0000000002E41000-memory.dmp
              Filesize

              4KB

            • memory/1316-182-0x0000000002F60000-0x000000000398B000-memory.dmp
              Filesize

              10.2MB

            • memory/1316-181-0x0000000003BE0000-0x0000000003BE1000-memory.dmp
              Filesize

              4KB

            • memory/1316-179-0x0000000002F60000-0x000000000398B000-memory.dmp
              Filesize

              10.2MB

            • memory/1316-215-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-216-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-178-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-177-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/1316-176-0x0000000002F60000-0x000000000398B000-memory.dmp
              Filesize

              10.2MB

            • memory/2600-173-0x00000000021A0000-0x0000000002232000-memory.dmp
              Filesize

              584KB

            • memory/2600-174-0x0000000000400000-0x00000000004B2000-memory.dmp
              Filesize

              712KB

            • memory/2600-172-0x0000000000679000-0x00000000006CA000-memory.dmp
              Filesize

              324KB

            • memory/2600-171-0x0000000000679000-0x00000000006CA000-memory.dmp
              Filesize

              324KB

            • memory/2640-138-0x0000000002510000-0x0000000002526000-memory.dmp
              Filesize

              88KB

            • memory/3116-158-0x0000000000840000-0x0000000000843000-memory.dmp
              Filesize

              12KB

            • memory/3116-159-0x0000000000850000-0x0000000000853000-memory.dmp
              Filesize

              12KB

            • memory/3116-152-0x0000000000810000-0x0000000000813000-memory.dmp
              Filesize

              12KB

            • memory/3116-153-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/3116-154-0x0000000075940000-0x0000000075AE0000-memory.dmp
              Filesize

              1.6MB

            • memory/3116-156-0x0000000000820000-0x0000000000823000-memory.dmp
              Filesize

              12KB

            • memory/3116-157-0x0000000000830000-0x0000000000833000-memory.dmp
              Filesize

              12KB

            • memory/4748-208-0x0000000003C50000-0x0000000003C51000-memory.dmp
              Filesize

              4KB

            • memory/4748-209-0x00000000034B0000-0x00000000035F0000-memory.dmp
              Filesize

              1.2MB

            • memory/4748-207-0x0000000002A80000-0x00000000034AB000-memory.dmp
              Filesize

              10.2MB

            • memory/4748-211-0x00000000034B0000-0x00000000035F0000-memory.dmp
              Filesize

              1.2MB

            • memory/4748-205-0x0000000003B90000-0x0000000003B91000-memory.dmp
              Filesize

              4KB

            • memory/4748-212-0x000000000354F000-0x0000000003550000-memory.dmp
              Filesize

              4KB

            • memory/4748-213-0x00000000035BE000-0x00000000035BF000-memory.dmp
              Filesize

              4KB

            • memory/4748-204-0x0000000077790000-0x0000000077933000-memory.dmp
              Filesize

              1.6MB

            • memory/4804-134-0x00000000007A9000-0x00000000007B2000-memory.dmp
              Filesize

              36KB

            • memory/4804-135-0x00000000007A9000-0x00000000007B2000-memory.dmp
              Filesize

              36KB

            • memory/4804-136-0x0000000000700000-0x0000000000709000-memory.dmp
              Filesize

              36KB

            • memory/4804-137-0x0000000000400000-0x000000000046B000-memory.dmp
              Filesize

              428KB

            • memory/5060-163-0x0000000004BF3000-0x0000000004BF4000-memory.dmp
              Filesize

              4KB

            • memory/5060-150-0x0000000000560000-0x0000000000599000-memory.dmp
              Filesize

              228KB

            • memory/5060-149-0x00000000005C9000-0x00000000005F5000-memory.dmp
              Filesize

              176KB

            • memory/5060-148-0x00000000005C9000-0x00000000005F5000-memory.dmp
              Filesize

              176KB

            • memory/5060-151-0x0000000000400000-0x000000000048E000-memory.dmp
              Filesize

              568KB

            • memory/5060-206-0x00000000065A0000-0x0000000006632000-memory.dmp
              Filesize

              584KB

            • memory/5060-155-0x0000000074060000-0x0000000074810000-memory.dmp
              Filesize

              7.7MB

            • memory/5060-190-0x00000000064E0000-0x0000000006556000-memory.dmp
              Filesize

              472KB

            • memory/5060-160-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
              Filesize

              4KB

            • memory/5060-161-0x0000000004C00000-0x00000000051A4000-memory.dmp
              Filesize

              5.6MB

            • memory/5060-210-0x00000000067B0000-0x00000000067CE000-memory.dmp
              Filesize

              120KB

            • memory/5060-162-0x0000000004BF2000-0x0000000004BF3000-memory.dmp
              Filesize

              4KB

            • memory/5060-164-0x0000000005220000-0x0000000005838000-memory.dmp
              Filesize

              6.1MB

            • memory/5060-165-0x00000000058A0000-0x00000000058B2000-memory.dmp
              Filesize

              72KB

            • memory/5060-166-0x00000000058C0000-0x00000000059CA000-memory.dmp
              Filesize

              1.0MB

            • memory/5060-167-0x00000000059F0000-0x0000000005A2C000-memory.dmp
              Filesize

              240KB

            • memory/5060-180-0x0000000005D00000-0x0000000005D66000-memory.dmp
              Filesize

              408KB

            • memory/5060-168-0x0000000004BF4000-0x0000000004BF6000-memory.dmp
              Filesize

              8KB

            • memory/5060-217-0x0000000006AC0000-0x0000000006C82000-memory.dmp
              Filesize

              1.8MB