Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
13-08-2021 08:10
Static task
static1
Behavioral task
behavioral1
Sample
e092c290ecbe05b96a01a8557d202191.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
e092c290ecbe05b96a01a8557d202191.exe
Resource
win10v20210408
General
-
Target
e092c290ecbe05b96a01a8557d202191.exe
-
Size
180KB
-
MD5
e092c290ecbe05b96a01a8557d202191
-
SHA1
81ce24f7af893885025cb184de98da3bee563169
-
SHA256
7984865f4df4f3569df5096b7a2b6bf03f070a9ef5fb6e46d3365e40e2f92a01
-
SHA512
8dc9553013af612b8b5099bdeff2eaf021a2369298428460e4a349220c8db912e3a34f45eba9fbd89e9ea96f5d672d0eb9a9373b497130206bc5e3b4de963799
Malware Config
Extracted
smokeloader
2020
http://readinglistforjuly1.xyz/
http://readinglistforjuly2.xyz/
http://readinglistforjuly3.xyz/
http://readinglistforjuly4.xyz/
http://readinglistforjuly5.xyz/
http://readinglistforjuly6.xyz/
http://readinglistforjuly7.xyz/
http://readinglistforjuly8.xyz/
http://readinglistforjuly9.xyz/
http://readinglistforjuly10.xyz/
http://readinglistforjuly1.site/
http://readinglistforjuly2.site/
http://readinglistforjuly3.site/
http://readinglistforjuly4.site/
http://readinglistforjuly5.site/
http://readinglistforjuly6.site/
http://readinglistforjuly7.site/
http://readinglistforjuly8.site/
http://readinglistforjuly9.site/
http://readinglistforjuly10.site/
http://readinglistforjuly1.club/
http://readinglistforjuly2.club/
http://readinglistforjuly3.club/
http://readinglistforjuly4.club/
http://readinglistforjuly5.club/
http://readinglistforjuly6.club/
http://readinglistforjuly7.club/
http://readinglistforjuly8.club/
http://readinglistforjuly9.club/
http://readinglistforjuly10.club/
Extracted
raccoon
cd8dc1031358b1aec55cc6bc447df1018b068607
-
url4cnc
https://telete.in/jagressor_kz
Signatures
-
Raccoon Stealer Payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2624-122-0x0000000004900000-0x0000000004991000-memory.dmp family_raccoon behavioral2/memory/2624-126-0x0000000000400000-0x0000000002CA9000-memory.dmp family_raccoon -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 852 created 2624 852 WerFault.exe 2403.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
2403.exepid process 2624 2403.exe -
Deletes itself 1 IoCs
Processes:
pid process 3016 -
Suspicious use of SetThreadContext 1 IoCs
Processes:
e092c290ecbe05b96a01a8557d202191.exedescription pid process target process PID 3128 set thread context of 1396 3128 e092c290ecbe05b96a01a8557d202191.exe e092c290ecbe05b96a01a8557d202191.exe -
Program crash 5 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1308 2624 WerFault.exe 2403.exe 2100 2624 WerFault.exe 2403.exe 4016 2624 WerFault.exe 2403.exe 3832 2624 WerFault.exe 2403.exe 852 2624 WerFault.exe 2403.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
e092c290ecbe05b96a01a8557d202191.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e092c290ecbe05b96a01a8557d202191.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e092c290ecbe05b96a01a8557d202191.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI e092c290ecbe05b96a01a8557d202191.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e092c290ecbe05b96a01a8557d202191.exepid process 1396 e092c290ecbe05b96a01a8557d202191.exe 1396 e092c290ecbe05b96a01a8557d202191.exe 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 3016 -
Suspicious behavior: MapViewOfSection 19 IoCs
Processes:
e092c290ecbe05b96a01a8557d202191.exepid process 1396 e092c290ecbe05b96a01a8557d202191.exe 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 3016 -
Suspicious use of AdjustPrivilegeToken 17 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid process Token: SeRestorePrivilege 1308 WerFault.exe Token: SeBackupPrivilege 1308 WerFault.exe Token: SeDebugPrivilege 1308 WerFault.exe Token: SeDebugPrivilege 2100 WerFault.exe Token: SeDebugPrivilege 4016 WerFault.exe Token: SeDebugPrivilege 3832 WerFault.exe Token: SeDebugPrivilege 852 WerFault.exe Token: SeShutdownPrivilege 3016 Token: SeCreatePagefilePrivilege 3016 Token: SeShutdownPrivilege 3016 Token: SeCreatePagefilePrivilege 3016 Token: SeShutdownPrivilege 3016 Token: SeCreatePagefilePrivilege 3016 Token: SeShutdownPrivilege 3016 Token: SeCreatePagefilePrivilege 3016 Token: SeShutdownPrivilege 3016 Token: SeCreatePagefilePrivilege 3016 -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 3016 3016 -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
pid process 3016 3016 3016 -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
pid process 3016 -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
e092c290ecbe05b96a01a8557d202191.exedescription pid process target process PID 3128 wrote to memory of 1396 3128 e092c290ecbe05b96a01a8557d202191.exe e092c290ecbe05b96a01a8557d202191.exe PID 3128 wrote to memory of 1396 3128 e092c290ecbe05b96a01a8557d202191.exe e092c290ecbe05b96a01a8557d202191.exe PID 3128 wrote to memory of 1396 3128 e092c290ecbe05b96a01a8557d202191.exe e092c290ecbe05b96a01a8557d202191.exe PID 3128 wrote to memory of 1396 3128 e092c290ecbe05b96a01a8557d202191.exe e092c290ecbe05b96a01a8557d202191.exe PID 3128 wrote to memory of 1396 3128 e092c290ecbe05b96a01a8557d202191.exe e092c290ecbe05b96a01a8557d202191.exe PID 3128 wrote to memory of 1396 3128 e092c290ecbe05b96a01a8557d202191.exe e092c290ecbe05b96a01a8557d202191.exe PID 3016 wrote to memory of 2624 3016 2403.exe PID 3016 wrote to memory of 2624 3016 2403.exe PID 3016 wrote to memory of 2624 3016 2403.exe PID 3016 wrote to memory of 3064 3016 explorer.exe PID 3016 wrote to memory of 3064 3016 explorer.exe PID 3016 wrote to memory of 3064 3016 explorer.exe PID 3016 wrote to memory of 3064 3016 explorer.exe PID 3016 wrote to memory of 496 3016 explorer.exe PID 3016 wrote to memory of 496 3016 explorer.exe PID 3016 wrote to memory of 496 3016 explorer.exe PID 3016 wrote to memory of 2268 3016 explorer.exe PID 3016 wrote to memory of 2268 3016 explorer.exe PID 3016 wrote to memory of 2268 3016 explorer.exe PID 3016 wrote to memory of 2268 3016 explorer.exe PID 3016 wrote to memory of 2072 3016 explorer.exe PID 3016 wrote to memory of 2072 3016 explorer.exe PID 3016 wrote to memory of 2072 3016 explorer.exe PID 3016 wrote to memory of 3916 3016 explorer.exe PID 3016 wrote to memory of 3916 3016 explorer.exe PID 3016 wrote to memory of 3916 3016 explorer.exe PID 3016 wrote to memory of 3916 3016 explorer.exe PID 3016 wrote to memory of 412 3016 explorer.exe PID 3016 wrote to memory of 412 3016 explorer.exe PID 3016 wrote to memory of 412 3016 explorer.exe PID 3016 wrote to memory of 1544 3016 explorer.exe PID 3016 wrote to memory of 1544 3016 explorer.exe PID 3016 wrote to memory of 1544 3016 explorer.exe PID 3016 wrote to memory of 1544 3016 explorer.exe PID 3016 wrote to memory of 1548 3016 explorer.exe PID 3016 wrote to memory of 1548 3016 explorer.exe PID 3016 wrote to memory of 1548 3016 explorer.exe PID 3016 wrote to memory of 2192 3016 explorer.exe PID 3016 wrote to memory of 2192 3016 explorer.exe PID 3016 wrote to memory of 2192 3016 explorer.exe PID 3016 wrote to memory of 2192 3016 explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e092c290ecbe05b96a01a8557d202191.exe"C:\Users\Admin\AppData\Local\Temp\e092c290ecbe05b96a01a8557d202191.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\e092c290ecbe05b96a01a8557d202191.exe"C:\Users\Admin\AppData\Local\Temp\e092c290ecbe05b96a01a8557d202191.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1396
-
C:\Users\Admin\AppData\Local\Temp\2403.exeC:\Users\Admin\AppData\Local\Temp\2403.exe1⤵
- Executes dropped EXE
PID:2624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 7322⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:1308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 7442⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:2100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 7482⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:4016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 8802⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:3832 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 7362⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Program crash
- Suspicious use of AdjustPrivilegeToken
PID:852
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3064
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:496
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2268
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:2072
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:3916
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:412
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:1544
-
C:\Windows\explorer.exeC:\Windows\explorer.exe1⤵PID:1548
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe1⤵PID:2192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
bcb7a8c35da728b75d377c38a80d503c
SHA1c21b88f09971bd30ac49daab64e0f669409af60a
SHA256e95de24b1497e98be071715371def2978162ebb70ae999ad824ca48800271fc8
SHA512501d7ba9560eb731bf429f02f9ebe545db1b619939a92300388319f8760e7f80e53cf6965ed2e7391e894b4fc6ec338804210f827d411a45dc7b984d79bd2257
-
MD5
bcb7a8c35da728b75d377c38a80d503c
SHA1c21b88f09971bd30ac49daab64e0f669409af60a
SHA256e95de24b1497e98be071715371def2978162ebb70ae999ad824ca48800271fc8
SHA512501d7ba9560eb731bf429f02f9ebe545db1b619939a92300388319f8760e7f80e53cf6965ed2e7391e894b4fc6ec338804210f827d411a45dc7b984d79bd2257