Analysis

  • max time kernel
    150s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-01-2023 22:30

General

  • Target

    67e48ee9ec9894c670772bd29e179d608f5fcd7d0458590362f87c6bdad22db8.exe

  • Size

    194KB

  • MD5

    0c45befd8113b0b02ef910f3b9f314e4

  • SHA1

    7b1fcb15e6d54b7a4488322853ab6fac106d1b36

  • SHA256

    67e48ee9ec9894c670772bd29e179d608f5fcd7d0458590362f87c6bdad22db8

  • SHA512

    d70251c820ed637bd49ae65f55191a28fe356addab9eaf5af2b3b8e144c6c96de35f2749aed81af7386c9c286a3a35b7316a229e9ce9a252bcc02e9f8d11d1f6

  • SSDEEP

    3072:kBN0X6eVz9yL2wGdH5Uv7iL/S16s761j8dxyrlrbslnakU5skepvP:8i+L2FdizT16se1j8dxIlrwlPtkwP

Malware Config

Extracted

Family

raccoon

Botnet

94c54520400750937a6f1bf6044f8667

C2

http://185.181.10.208/

rc4.plain

Signatures

  • Detects Smokeloader packer 1 IoCs
  • Raccoon

    Raccoon is an infostealer written in C++ and first seen in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67e48ee9ec9894c670772bd29e179d608f5fcd7d0458590362f87c6bdad22db8.exe
    "C:\Users\Admin\AppData\Local\Temp\67e48ee9ec9894c670772bd29e179d608f5fcd7d0458590362f87c6bdad22db8.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4372
  • C:\Users\Admin\AppData\Local\Temp\D007.exe
    C:\Users\Admin\AppData\Local\Temp\D007.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\Qdwywhepeywaes.dll,start
      2⤵
      • Loads dropped DLL
      PID:4820
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 364 -s 480
      2⤵
      • Program crash
      PID:4012
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 364 -ip 364
    1⤵
      PID:3376
    • C:\Users\Admin\AppData\Local\Temp\4111.exe
      C:\Users\Admin\AppData\Local\Temp\4111.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Users\Admin\AppData\Local\Temp\4111.exe
        "C:\Users\Admin\AppData\Local\Temp\4111.exe"
        2⤵
        • Executes dropped EXE
        PID:2448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\4111.exe
      Filesize

      982KB

      MD5

      68019d6a80bbbf42e63d57f00b27eaf1

      SHA1

      97182ebbcde637f3c98d37f6eac3eef0e9e44c4e

      SHA256

      1f89daa2a14fff79eab3f18e0e63170d0589681f3bd63d095a24db70c66e75b8

      SHA512

      9bbdb19a56d3b605d3aa3ad3ae66cc1ca3180f44e79d87489f5fc35c6452bc585de84ba5abc2363065c633ada6463262807f142f19858ba0ea8b7236f7788a9e

    • C:\Users\Admin\AppData\Local\Temp\4111.exe
      Filesize

      982KB

      MD5

      68019d6a80bbbf42e63d57f00b27eaf1

      SHA1

      97182ebbcde637f3c98d37f6eac3eef0e9e44c4e

      SHA256

      1f89daa2a14fff79eab3f18e0e63170d0589681f3bd63d095a24db70c66e75b8

      SHA512

      9bbdb19a56d3b605d3aa3ad3ae66cc1ca3180f44e79d87489f5fc35c6452bc585de84ba5abc2363065c633ada6463262807f142f19858ba0ea8b7236f7788a9e

    • C:\Users\Admin\AppData\Local\Temp\4111.exe
      Filesize

      982KB

      MD5

      68019d6a80bbbf42e63d57f00b27eaf1

      SHA1

      97182ebbcde637f3c98d37f6eac3eef0e9e44c4e

      SHA256

      1f89daa2a14fff79eab3f18e0e63170d0589681f3bd63d095a24db70c66e75b8

      SHA512

      9bbdb19a56d3b605d3aa3ad3ae66cc1ca3180f44e79d87489f5fc35c6452bc585de84ba5abc2363065c633ada6463262807f142f19858ba0ea8b7236f7788a9e

    • C:\Users\Admin\AppData\Local\Temp\D007.exe
      Filesize

      3.6MB

      MD5

      91693626526aa95c66dab1c95e7ca8ec

      SHA1

      ede7f7e5c6e97391d35accf1b55c1550dd88b672

      SHA256

      f7c5377725d03b35868dfaa54bd2af6b2bb36456acb9ee7033c666b0fbedfe83

      SHA512

      d3dee89a2b3a5c501d8783c92ab80d1eb5c1a29589ad3d9b50794f4b1894133af4243dd9246b91c9aee89f7d7227578c4564aa8767a87aaa0ced111f1652f46e

    • C:\Users\Admin\AppData\Local\Temp\D007.exe
      Filesize

      3.6MB

      MD5

      91693626526aa95c66dab1c95e7ca8ec

      SHA1

      ede7f7e5c6e97391d35accf1b55c1550dd88b672

      SHA256

      f7c5377725d03b35868dfaa54bd2af6b2bb36456acb9ee7033c666b0fbedfe83

      SHA512

      d3dee89a2b3a5c501d8783c92ab80d1eb5c1a29589ad3d9b50794f4b1894133af4243dd9246b91c9aee89f7d7227578c4564aa8767a87aaa0ced111f1652f46e

    • C:\Users\Admin\AppData\Local\Temp\Qdwywhepeywaes.dll
      Filesize

      4.3MB

      MD5

      2552e224070ba89ecce0b1a45f4ea007

      SHA1

      68407b49d7a41232575446c3deab3ee5848a26db

      SHA256

      c14a66b8e7eb8e07b92e1132d77fc07ef9aaad9ec635ef8d09857e2dd99f2131

      SHA512

      f16901a853f1f170b46bd9b0e02bad448951626391cbabb3152db84db53eef7cfb6d69580ec6281205117829710eb8f1ab8a81774d36fbad5337aaef6bdc79ff

    • C:\Users\Admin\AppData\Local\Temp\Qdwywhepeywaes.dll
      Filesize

      4.3MB

      MD5

      2552e224070ba89ecce0b1a45f4ea007

      SHA1

      68407b49d7a41232575446c3deab3ee5848a26db

      SHA256

      c14a66b8e7eb8e07b92e1132d77fc07ef9aaad9ec635ef8d09857e2dd99f2131

      SHA512

      f16901a853f1f170b46bd9b0e02bad448951626391cbabb3152db84db53eef7cfb6d69580ec6281205117829710eb8f1ab8a81774d36fbad5337aaef6bdc79ff

    • C:\Users\Admin\AppData\Local\Temp\Qdwywhepeywaes.dll
      Filesize

      4.3MB

      MD5

      2552e224070ba89ecce0b1a45f4ea007

      SHA1

      68407b49d7a41232575446c3deab3ee5848a26db

      SHA256

      c14a66b8e7eb8e07b92e1132d77fc07ef9aaad9ec635ef8d09857e2dd99f2131

      SHA512

      f16901a853f1f170b46bd9b0e02bad448951626391cbabb3152db84db53eef7cfb6d69580ec6281205117829710eb8f1ab8a81774d36fbad5337aaef6bdc79ff

    • memory/364-165-0x0000000000400000-0x0000000002F0B000-memory.dmp
      Filesize

      43.0MB

    • memory/364-157-0x0000000000000000-mapping.dmp
    • memory/364-172-0x0000000000400000-0x0000000002F0B000-memory.dmp
      Filesize

      43.0MB

    • memory/364-164-0x0000000004EC0000-0x00000000053A2000-memory.dmp
      Filesize

      4.9MB

    • memory/364-163-0x0000000004B3B000-0x0000000004EBD000-memory.dmp
      Filesize

      3.5MB

    • memory/2448-238-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2448-237-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2448-234-0x0000000000400000-0x000000000041E000-memory.dmp
      Filesize

      120KB

    • memory/2448-233-0x0000000000000000-mapping.dmp
    • memory/3040-173-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-213-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-151-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-152-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-153-0x0000000002E50000-0x0000000002E60000-memory.dmp
      Filesize

      64KB

    • memory/3040-154-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-155-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-156-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-140-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-149-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-139-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-161-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-160-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-162-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-148-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-147-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-288-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-287-0x0000000001540000-0x0000000001550000-memory.dmp
      Filesize

      64KB

    • memory/3040-138-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-137-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-136-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-284-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-281-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-146-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-141-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-174-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-175-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-176-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-177-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-178-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-179-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-180-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-181-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-182-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-183-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-184-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-185-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-186-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-187-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-188-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-282-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-191-0x00000000037D0000-0x00000000037E0000-memory.dmp
      Filesize

      64KB

    • memory/3040-193-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-190-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-192-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-194-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-279-0x0000000001540000-0x0000000001550000-memory.dmp
      Filesize

      64KB

    • memory/3040-196-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-197-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-198-0x0000000008030000-0x0000000008040000-memory.dmp
      Filesize

      64KB

    • memory/3040-277-0x00000000013C0000-0x00000000013D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-276-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-263-0x00000000035E0000-0x00000000035F0000-memory.dmp
      Filesize

      64KB

    • memory/3040-278-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-195-0x00000000037D0000-0x00000000037E0000-memory.dmp
      Filesize

      64KB

    • memory/3040-222-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-262-0x00000000035E0000-0x00000000035F0000-memory.dmp
      Filesize

      64KB

    • memory/3040-261-0x00000000035E0000-0x00000000035F0000-memory.dmp
      Filesize

      64KB

    • memory/3040-231-0x0000000003610000-0x0000000003620000-memory.dmp
      Filesize

      64KB

    • memory/3040-150-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-210-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-209-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-211-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-212-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-208-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-215-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-216-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-214-0x00000000035D0000-0x00000000035E0000-memory.dmp
      Filesize

      64KB

    • memory/3040-217-0x0000000003610000-0x0000000003620000-memory.dmp
      Filesize

      64KB

    • memory/3040-218-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-219-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-220-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-221-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-260-0x00000000035E0000-0x00000000035F0000-memory.dmp
      Filesize

      64KB

    • memory/3040-223-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-224-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-225-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-226-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-227-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-228-0x0000000003610000-0x0000000003620000-memory.dmp
      Filesize

      64KB

    • memory/3040-229-0x0000000003610000-0x0000000003620000-memory.dmp
      Filesize

      64KB

    • memory/3040-230-0x00000000035D0000-0x00000000035E0000-memory.dmp
      Filesize

      64KB

    • memory/3040-207-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-232-0x0000000003610000-0x0000000003620000-memory.dmp
      Filesize

      64KB

    • memory/3040-145-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-144-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-259-0x00000000035E0000-0x00000000035F0000-memory.dmp
      Filesize

      64KB

    • memory/3040-143-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-142-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-239-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-240-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-241-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-242-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-243-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-244-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-245-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-246-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-247-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-248-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-249-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-250-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-255-0x00000000037C0000-0x00000000037D0000-memory.dmp
      Filesize

      64KB

    • memory/3040-256-0x00000000035E0000-0x00000000035F0000-memory.dmp
      Filesize

      64KB

    • memory/3040-257-0x00000000035E0000-0x00000000035F0000-memory.dmp
      Filesize

      64KB

    • memory/3040-258-0x00000000035E0000-0x00000000035F0000-memory.dmp
      Filesize

      64KB

    • memory/4368-202-0x00000000007B0000-0x00000000008AC000-memory.dmp
      Filesize

      1008KB

    • memory/4368-203-0x0000000005800000-0x0000000005DA4000-memory.dmp
      Filesize

      5.6MB

    • memory/4368-206-0x00000000054F0000-0x000000000558C000-memory.dmp
      Filesize

      624KB

    • memory/4368-205-0x00000000053F0000-0x00000000053FA000-memory.dmp
      Filesize

      40KB

    • memory/4368-199-0x0000000000000000-mapping.dmp
    • memory/4368-204-0x0000000005250000-0x00000000052E2000-memory.dmp
      Filesize

      584KB

    • memory/4372-133-0x0000000002DF0000-0x0000000002DF9000-memory.dmp
      Filesize

      36KB

    • memory/4372-134-0x0000000000400000-0x0000000002B9B000-memory.dmp
      Filesize

      39.6MB

    • memory/4372-135-0x0000000000400000-0x0000000002B9B000-memory.dmp
      Filesize

      39.6MB

    • memory/4372-132-0x0000000002E3C000-0x0000000002E4F000-memory.dmp
      Filesize

      76KB

    • memory/4820-171-0x00000000021D0000-0x0000000002620000-memory.dmp
      Filesize

      4.3MB

    • memory/4820-189-0x00000000021D0000-0x0000000002620000-memory.dmp
      Filesize

      4.3MB

    • memory/4820-170-0x00000000021D0000-0x0000000002620000-memory.dmp
      Filesize

      4.3MB

    • memory/4820-166-0x0000000000000000-mapping.dmp