Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2022 13:55

General

  • Target

    beff5a79e3ddd5ea4bd7949b4935d3f21fb10968d0317051ba298b024cde943f.exe

  • Size

    318KB

  • MD5

    35400015b594302820a04c20fe48f488

  • SHA1

    7099e8b6ce25dcaf4f56b17f5ff908313a2a246e

  • SHA256

    beff5a79e3ddd5ea4bd7949b4935d3f21fb10968d0317051ba298b024cde943f

  • SHA512

    f60f35ab9a1d19cdf7caf5f991709a0003c4bd869ff05d7ec70bac986711f1ef7295539b75d954d7d014c4b5bb0462d4341930c9ed10fa37d75895f4c6455939

  • SSDEEP

    3072:a5TX1xkWhKsXncm25ELXJpNbDqmQdhjeXP0K5FGvwrDjVjM/h3BsxkgaBChU/pZq:a5LrfFcmN/qmQvCP0hsnigabwVf

Malware Config

Extracted

Family

redline

Botnet

11

C2

77.73.134.27:7161

Attributes
  • auth_value

    e6aadafed1fda7723d7655a5894828d2

Extracted

Family

raccoon

Botnet

aeea23901ace2687ada0edd1d2615c7f

C2

http://77.73.134.31/

rc4.plain

Signatures

  • Detects Smokeloader packer 1 IoCs
  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\beff5a79e3ddd5ea4bd7949b4935d3f21fb10968d0317051ba298b024cde943f.exe
    "C:\Users\Admin\AppData\Local\Temp\beff5a79e3ddd5ea4bd7949b4935d3f21fb10968d0317051ba298b024cde943f.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4616
  • C:\Users\Admin\AppData\Local\Temp\5091.exe
    C:\Users\Admin\AppData\Local\Temp\5091.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:102844
  • C:\Users\Admin\AppData\Local\Temp\6310.exe
    C:\Users\Admin\AppData\Local\Temp\6310.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:102924
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "Get-WmiObject Win32_PortConnector"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:103360
  • C:\Users\Admin\AppData\Local\Temp\663E.exe
    C:\Users\Admin\AppData\Local\Temp\663E.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:102964
  • C:\Users\Admin\AppData\Local\Temp\6F57.exe
    C:\Users\Admin\AppData\Local\Temp\6F57.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:103084
  • C:\Users\Admin\AppData\Local\Temp\789F.exe
    C:\Users\Admin\AppData\Local\Temp\789F.exe
    1⤵
    • Executes dropped EXE
    PID:103184
  • C:\Users\Admin\AppData\Local\Temp\A761.exe
    C:\Users\Admin\AppData\Local\Temp\A761.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:2920
  • C:\Windows\SysWOW64\explorer.exe
    C:\Windows\SysWOW64\explorer.exe
    1⤵
      PID:4704
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:1168
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:4828
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:4872
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:4028
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              1⤵
                PID:3992
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:1556
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  1⤵
                    PID:3136
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:2592

                    Network

                    MITRE ATT&CK Matrix ATT&CK v6

                    Credential Access

                    Credentials in Files

                    2
                    T1081

                    Discovery

                    Query Registry

                    2
                    T1012

                    Peripheral Device Discovery

                    1
                    T1120

                    System Information Discovery

                    1
                    T1082

                    Collection

                    Data from Local System

                    2
                    T1005

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\5091.exe
                      Filesize

                      2.6MB

                      MD5

                      68d0826f868433f44dd9aaf631f7d616

                      SHA1

                      3ba777f68d4e4051317b0676c0eea794f3515dfa

                      SHA256

                      e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55

                      SHA512

                      e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2

                    • C:\Users\Admin\AppData\Local\Temp\5091.exe
                      Filesize

                      2.6MB

                      MD5

                      68d0826f868433f44dd9aaf631f7d616

                      SHA1

                      3ba777f68d4e4051317b0676c0eea794f3515dfa

                      SHA256

                      e51fb04aabdb1102bf3ee0a0dd8d4d19e43b3f7735d5839391af244660152e55

                      SHA512

                      e00313c5c637f3db1a612c38c4a67bab0b5b5a7443264bb63f8c266e2d5f70d58688c776f301753049ca8f8672b921162fffc8cf563eccf9462fda89f6aaccc2

                    • C:\Users\Admin\AppData\Local\Temp\6310.exe
                      Filesize

                      5.1MB

                      MD5

                      45d640b4d71a4417dc0e1281a1e4b3ba

                      SHA1

                      1f83180cd8f86acf65689d554c0f03c171834a67

                      SHA256

                      78caaf3d7860d0fb05f04100968deea28e0ede31aa48456987f657bb20af908b

                      SHA512

                      3b31796ff8a6a444657fa19e965cbc455cd707f7ebded1dea1ecab51a1b24472c263da832d8de40904729572e4d18cb7abe5355eb43c4d5115a6c73473e617c5

                    • C:\Users\Admin\AppData\Local\Temp\6310.exe
                      Filesize

                      5.1MB

                      MD5

                      45d640b4d71a4417dc0e1281a1e4b3ba

                      SHA1

                      1f83180cd8f86acf65689d554c0f03c171834a67

                      SHA256

                      78caaf3d7860d0fb05f04100968deea28e0ede31aa48456987f657bb20af908b

                      SHA512

                      3b31796ff8a6a444657fa19e965cbc455cd707f7ebded1dea1ecab51a1b24472c263da832d8de40904729572e4d18cb7abe5355eb43c4d5115a6c73473e617c5

                    • C:\Users\Admin\AppData\Local\Temp\663E.exe
                      Filesize

                      495KB

                      MD5

                      af8881c2d64c8388e2f11c301bbe7f95

                      SHA1

                      605163d12672e385ed797d2fced6291bff93198a

                      SHA256

                      b8779766207a8d95a61e66235379705446b34f7c66eab6a4d763321f4597eece

                      SHA512

                      901e863732287cfbeb2625d6a5733deb70d78cbf92104fb453a3a24c5e3ee37aeb99d2154eac52b2f35680d69782056057054c4cbdbaae945fd2c2677b92b835

                    • C:\Users\Admin\AppData\Local\Temp\663E.exe
                      Filesize

                      495KB

                      MD5

                      af8881c2d64c8388e2f11c301bbe7f95

                      SHA1

                      605163d12672e385ed797d2fced6291bff93198a

                      SHA256

                      b8779766207a8d95a61e66235379705446b34f7c66eab6a4d763321f4597eece

                      SHA512

                      901e863732287cfbeb2625d6a5733deb70d78cbf92104fb453a3a24c5e3ee37aeb99d2154eac52b2f35680d69782056057054c4cbdbaae945fd2c2677b92b835

                    • C:\Users\Admin\AppData\Local\Temp\6F57.exe
                      Filesize

                      255KB

                      MD5

                      07ea3bc2b9eaacd002de4f59803ef234

                      SHA1

                      8a796069e5eac844f40b4487c80ed1c93316a331

                      SHA256

                      2302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1

                      SHA512

                      d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092

                    • C:\Users\Admin\AppData\Local\Temp\6F57.exe
                      Filesize

                      255KB

                      MD5

                      07ea3bc2b9eaacd002de4f59803ef234

                      SHA1

                      8a796069e5eac844f40b4487c80ed1c93316a331

                      SHA256

                      2302396062d7523a230f0a81ada322bb8907e11d006c0ec29a37821dd084bfe1

                      SHA512

                      d89e46145536d9b5fc310b72b24a4b1790100bbfd18b39a48dd10938255233132f0d87190c4c84c2b78076d9b0a39c4c9f6f27ece40a9b3f93b3e65aaca2c092

                    • C:\Users\Admin\AppData\Local\Temp\789F.exe
                      Filesize

                      346KB

                      MD5

                      ddc8988c466642bb16fd691cdc33a86f

                      SHA1

                      92fe1907a28901514adc74f4d39d7e47802d48ec

                      SHA256

                      2ebf1fdd6bb9feb19c80aae67f26b339f07ec2217cbdd25d02ea5e41390b371f

                      SHA512

                      c1c6933bed4363093e396bf64e93c19e810276dfedc51bbbb0118b735f49b021c81174c3aab6ebf5937f3000cdd22b5158c5c117dd4eb300da2cc8d9fb18f230

                    • C:\Users\Admin\AppData\Local\Temp\789F.exe
                      Filesize

                      346KB

                      MD5

                      ddc8988c466642bb16fd691cdc33a86f

                      SHA1

                      92fe1907a28901514adc74f4d39d7e47802d48ec

                      SHA256

                      2ebf1fdd6bb9feb19c80aae67f26b339f07ec2217cbdd25d02ea5e41390b371f

                      SHA512

                      c1c6933bed4363093e396bf64e93c19e810276dfedc51bbbb0118b735f49b021c81174c3aab6ebf5937f3000cdd22b5158c5c117dd4eb300da2cc8d9fb18f230

                    • C:\Users\Admin\AppData\Local\Temp\A761.exe
                      Filesize

                      6.3MB

                      MD5

                      0b8f401adbffdf993e3d3deed2007c1e

                      SHA1

                      434517a36e10d108da14a4b7d7fe4237f1f456cc

                      SHA256

                      14cd68ea5fcf2467130945fb07294b11692001858835ca7b9c7b0b996fc5ee6b

                      SHA512

                      2b28899a3d9dbac28b1fb217dc27ca588ea87c1af1aeadfd8b6755bf1806f35778f08758dd8873595fefb8845c3a43fbd76ca274415f55c1f62585167796b2a9

                    • C:\Users\Admin\AppData\Local\Temp\A761.exe
                      Filesize

                      6.3MB

                      MD5

                      0b8f401adbffdf993e3d3deed2007c1e

                      SHA1

                      434517a36e10d108da14a4b7d7fe4237f1f456cc

                      SHA256

                      14cd68ea5fcf2467130945fb07294b11692001858835ca7b9c7b0b996fc5ee6b

                      SHA512

                      2b28899a3d9dbac28b1fb217dc27ca588ea87c1af1aeadfd8b6755bf1806f35778f08758dd8873595fefb8845c3a43fbd76ca274415f55c1f62585167796b2a9

                    • memory/1168-215-0x0000000000440000-0x0000000000449000-memory.dmp
                      Filesize

                      36KB

                    • memory/1168-190-0x0000000000440000-0x0000000000449000-memory.dmp
                      Filesize

                      36KB

                    • memory/1168-191-0x0000000000430000-0x000000000043F000-memory.dmp
                      Filesize

                      60KB

                    • memory/1168-184-0x0000000000000000-mapping.dmp
                    • memory/1556-207-0x0000000000B80000-0x0000000000B86000-memory.dmp
                      Filesize

                      24KB

                    • memory/1556-208-0x0000000000B70000-0x0000000000B7B000-memory.dmp
                      Filesize

                      44KB

                    • memory/1556-206-0x0000000000000000-mapping.dmp
                    • memory/1556-220-0x0000000000B80000-0x0000000000B86000-memory.dmp
                      Filesize

                      24KB

                    • memory/2592-212-0x0000000000810000-0x0000000000818000-memory.dmp
                      Filesize

                      32KB

                    • memory/2592-222-0x0000000000810000-0x0000000000818000-memory.dmp
                      Filesize

                      32KB

                    • memory/2592-211-0x0000000000000000-mapping.dmp
                    • memory/2592-213-0x0000000000800000-0x000000000080B000-memory.dmp
                      Filesize

                      44KB

                    • memory/2920-178-0x0000000000000000-mapping.dmp
                    • memory/2920-189-0x0000000000400000-0x0000000000DE2000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/2920-223-0x0000000000400000-0x0000000000DE2000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/2920-185-0x0000000000400000-0x0000000000DE2000-memory.dmp
                      Filesize

                      9.9MB

                    • memory/3136-210-0x0000000000B50000-0x0000000000B5D000-memory.dmp
                      Filesize

                      52KB

                    • memory/3136-209-0x0000000000000000-mapping.dmp
                    • memory/3136-221-0x0000000000B60000-0x0000000000B67000-memory.dmp
                      Filesize

                      28KB

                    • memory/3812-136-0x0000000000000000-mapping.dmp
                    • memory/3992-219-0x0000000000810000-0x0000000000815000-memory.dmp
                      Filesize

                      20KB

                    • memory/3992-205-0x0000000000800000-0x0000000000809000-memory.dmp
                      Filesize

                      36KB

                    • memory/3992-204-0x0000000000810000-0x0000000000815000-memory.dmp
                      Filesize

                      20KB

                    • memory/3992-203-0x0000000000000000-mapping.dmp
                    • memory/4028-218-0x0000000001230000-0x0000000001252000-memory.dmp
                      Filesize

                      136KB

                    • memory/4028-198-0x0000000000000000-mapping.dmp
                    • memory/4028-201-0x0000000001230000-0x0000000001252000-memory.dmp
                      Filesize

                      136KB

                    • memory/4028-202-0x0000000001200000-0x0000000001227000-memory.dmp
                      Filesize

                      156KB

                    • memory/4616-132-0x000000000078E000-0x000000000079E000-memory.dmp
                      Filesize

                      64KB

                    • memory/4616-133-0x00000000006E0000-0x00000000006E9000-memory.dmp
                      Filesize

                      36KB

                    • memory/4616-134-0x0000000000400000-0x0000000000490000-memory.dmp
                      Filesize

                      576KB

                    • memory/4616-135-0x0000000000400000-0x0000000000490000-memory.dmp
                      Filesize

                      576KB

                    • memory/4704-182-0x0000000000000000-mapping.dmp
                    • memory/4704-214-0x0000000000D10000-0x0000000000D17000-memory.dmp
                      Filesize

                      28KB

                    • memory/4704-186-0x0000000000D10000-0x0000000000D17000-memory.dmp
                      Filesize

                      28KB

                    • memory/4704-188-0x0000000000D00000-0x0000000000D0B000-memory.dmp
                      Filesize

                      44KB

                    • memory/4828-216-0x0000000001090000-0x0000000001095000-memory.dmp
                      Filesize

                      20KB

                    • memory/4828-192-0x0000000000000000-mapping.dmp
                    • memory/4828-196-0x0000000001090000-0x0000000001095000-memory.dmp
                      Filesize

                      20KB

                    • memory/4828-197-0x0000000001080000-0x0000000001089000-memory.dmp
                      Filesize

                      36KB

                    • memory/4872-199-0x0000000000BF0000-0x0000000000BF6000-memory.dmp
                      Filesize

                      24KB

                    • memory/4872-217-0x0000000000BF0000-0x0000000000BF6000-memory.dmp
                      Filesize

                      24KB

                    • memory/4872-200-0x0000000000BE0000-0x0000000000BEC000-memory.dmp
                      Filesize

                      48KB

                    • memory/4872-195-0x0000000000000000-mapping.dmp
                    • memory/102844-148-0x0000000005820000-0x000000000585C000-memory.dmp
                      Filesize

                      240KB

                    • memory/102844-139-0x0000000000000000-mapping.dmp
                    • memory/102844-140-0x0000000000400000-0x0000000000428000-memory.dmp
                      Filesize

                      160KB

                    • memory/102844-145-0x0000000005D10000-0x0000000006328000-memory.dmp
                      Filesize

                      6.1MB

                    • memory/102844-146-0x0000000005890000-0x000000000599A000-memory.dmp
                      Filesize

                      1.0MB

                    • memory/102844-147-0x00000000057C0000-0x00000000057D2000-memory.dmp
                      Filesize

                      72KB

                    • memory/102924-194-0x00000000000D0000-0x0000000001378000-memory.dmp
                      Filesize

                      18.7MB

                    • memory/102924-176-0x00000000000D0000-0x0000000001378000-memory.dmp
                      Filesize

                      18.7MB

                    • memory/102924-149-0x0000000000000000-mapping.dmp
                    • memory/102924-156-0x00000000000D0000-0x0000000001378000-memory.dmp
                      Filesize

                      18.7MB

                    • memory/102964-157-0x0000000005410000-0x0000000005476000-memory.dmp
                      Filesize

                      408KB

                    • memory/102964-152-0x0000000000000000-mapping.dmp
                    • memory/102964-155-0x0000000000790000-0x0000000000812000-memory.dmp
                      Filesize

                      520KB

                    • memory/103084-174-0x0000000000899000-0x00000000008C3000-memory.dmp
                      Filesize

                      168KB

                    • memory/103084-170-0x0000000007580000-0x00000000075F6000-memory.dmp
                      Filesize

                      472KB

                    • memory/103084-163-0x0000000000400000-0x000000000059A000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/103084-162-0x0000000000810000-0x0000000000848000-memory.dmp
                      Filesize

                      224KB

                    • memory/103084-161-0x0000000000899000-0x00000000008C3000-memory.dmp
                      Filesize

                      168KB

                    • memory/103084-158-0x0000000000000000-mapping.dmp
                    • memory/103084-165-0x0000000005CB0000-0x0000000005D42000-memory.dmp
                      Filesize

                      584KB

                    • memory/103084-175-0x0000000000400000-0x000000000059A000-memory.dmp
                      Filesize

                      1.6MB

                    • memory/103084-169-0x0000000007520000-0x0000000007570000-memory.dmp
                      Filesize

                      320KB

                    • memory/103084-164-0x0000000004C30000-0x00000000051D4000-memory.dmp
                      Filesize

                      5.6MB

                    • memory/103084-171-0x0000000007620000-0x000000000763E000-memory.dmp
                      Filesize

                      120KB

                    • memory/103084-172-0x0000000007700000-0x00000000078C2000-memory.dmp
                      Filesize

                      1.8MB

                    • memory/103084-173-0x00000000078D0000-0x0000000007DFC000-memory.dmp
                      Filesize

                      5.2MB

                    • memory/103184-166-0x0000000000000000-mapping.dmp
                    • memory/103360-183-0x00007FFB543C0000-0x00007FFB54E81000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/103360-177-0x0000000000000000-mapping.dmp
                    • memory/103360-193-0x00007FFB543C0000-0x00007FFB54E81000-memory.dmp
                      Filesize

                      10.8MB

                    • memory/103360-180-0x0000014835500000-0x0000014835522000-memory.dmp
                      Filesize

                      136KB