Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    19-11-2021 14:59

General

  • Target

    897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece.exe

  • Size

    160KB

  • MD5

    52ec168708a81dcfa6dcaeca0100474a

  • SHA1

    fcc84c8ef565bf9cbd7aeba3c8da0e93b9d357dc

  • SHA256

    897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece

  • SHA512

    ebe6f7a1544c20c4182407edbf1bdbbb65430e68920c2047aa70e899ff925a8e6b073ca422dff02750019b127546f3bfc2f8c89bdeb64ac146ca762cba58c523

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

  • Arkei Stealer Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 8 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece.exe
    "C:\Users\Admin\AppData\Local\Temp\897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece.exe
      "C:\Users\Admin\AppData\Local\Temp\897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2660
  • C:\Users\Admin\AppData\Local\Temp\58A.exe
    C:\Users\Admin\AppData\Local\Temp\58A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:496
    • C:\Users\Admin\AppData\Local\Temp\58A.exe
      C:\Users\Admin\AppData\Local\Temp\58A.exe
      2⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:900
  • C:\Users\Admin\AppData\Local\Temp\1B74.exe
    C:\Users\Admin\AppData\Local\Temp\1B74.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Users\Admin\AppData\Local\Temp\1B74.exe
      C:\Users\Admin\AppData\Local\Temp\1B74.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:596
  • C:\Users\Admin\AppData\Local\Temp\375A.exe
    C:\Users\Admin\AppData\Local\Temp\375A.exe
    1⤵
    • Executes dropped EXE
    PID:1732
  • C:\Users\Admin\AppData\Local\Temp\54D6.exe
    C:\Users\Admin\AppData\Local\Temp\54D6.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1408
  • C:\Users\Admin\AppData\Local\Temp\7000.exe
    C:\Users\Admin\AppData\Local\Temp\7000.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\7000.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:2848
  • C:\Users\Admin\AppData\Local\Temp\9D75.exe
    C:\Users\Admin\AppData\Local\Temp\9D75.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3236

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\1B74.exe.log
    MD5

    41fbed686f5700fc29aaccf83e8ba7fd

    SHA1

    5271bc29538f11e42a3b600c8dc727186e912456

    SHA256

    df4e9d012687cdabd15e86bf37be15d6c822e1f50dde530a02468f0006586437

    SHA512

    234b2235c1ced25810a4121c5eabcbf9f269e82c126a1adc363ee34478173f8b462e90eb53f5f11533641663350b90ec1e2360fd805b10c041fab12f4da7a034

  • C:\Users\Admin\AppData\Local\Temp\1B74.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\1B74.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\1B74.exe
    MD5

    5e34695c9f46f1e69ce731d3b7359c88

    SHA1

    e1e5bb43f0c7556bcccc8cb698f854694bdc024a

    SHA256

    97f96815d81f9c1c8ede31f1c21fda2bee7cbab3490184ef833d9d2e8c17e6fc

    SHA512

    659fa0b695942c35dd4ef499d6c01d9b2a8c23254ea31465a126fd71a0d542ee71da9349ffc8226083393ed37c0668f63c97cc7ef3e014eae793b1f1ba7d6b43

  • C:\Users\Admin\AppData\Local\Temp\375A.exe
    MD5

    a93ee3be032ac2a200af6f5673ecc492

    SHA1

    a6fb35b4230ae92ae50a2f3a4e7f0ca7341e9f1c

    SHA256

    f106e2efb90c57289bbe57b3be618c063c1bc70f3eaabd2afa73e53c2168a54d

    SHA512

    d4796fda3e4de570d77ffb5dd9efa8172647832e3e2e491d12578d19b9f8de6b876b349f827050f1aa6f6121cf0a5558e4cd4e4c920a33f2f46732b1ca99e321

  • C:\Users\Admin\AppData\Local\Temp\375A.exe
    MD5

    a93ee3be032ac2a200af6f5673ecc492

    SHA1

    a6fb35b4230ae92ae50a2f3a4e7f0ca7341e9f1c

    SHA256

    f106e2efb90c57289bbe57b3be618c063c1bc70f3eaabd2afa73e53c2168a54d

    SHA512

    d4796fda3e4de570d77ffb5dd9efa8172647832e3e2e491d12578d19b9f8de6b876b349f827050f1aa6f6121cf0a5558e4cd4e4c920a33f2f46732b1ca99e321

  • C:\Users\Admin\AppData\Local\Temp\54D6.exe
    MD5

    03651bfa0fa57d86e5a612e0cc81bc09

    SHA1

    67738024bea02128f0d7a9939e193dc706bcd0d8

    SHA256

    48183fd297159559ea5ca3f626bf6ade7bdbaeefec816116a30da7969642ce6b

    SHA512

    b9efdef3230478dc4691034bc7e556c313c536115166e4493f7754755d6ab9515c771f51620a5bf5c21bf19b42eb77d95bd040b0f1d3205c715cb21175cffbd4

  • C:\Users\Admin\AppData\Local\Temp\54D6.exe
    MD5

    03651bfa0fa57d86e5a612e0cc81bc09

    SHA1

    67738024bea02128f0d7a9939e193dc706bcd0d8

    SHA256

    48183fd297159559ea5ca3f626bf6ade7bdbaeefec816116a30da7969642ce6b

    SHA512

    b9efdef3230478dc4691034bc7e556c313c536115166e4493f7754755d6ab9515c771f51620a5bf5c21bf19b42eb77d95bd040b0f1d3205c715cb21175cffbd4

  • C:\Users\Admin\AppData\Local\Temp\58A.exe
    MD5

    52ec168708a81dcfa6dcaeca0100474a

    SHA1

    fcc84c8ef565bf9cbd7aeba3c8da0e93b9d357dc

    SHA256

    897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece

    SHA512

    ebe6f7a1544c20c4182407edbf1bdbbb65430e68920c2047aa70e899ff925a8e6b073ca422dff02750019b127546f3bfc2f8c89bdeb64ac146ca762cba58c523

  • C:\Users\Admin\AppData\Local\Temp\58A.exe
    MD5

    52ec168708a81dcfa6dcaeca0100474a

    SHA1

    fcc84c8ef565bf9cbd7aeba3c8da0e93b9d357dc

    SHA256

    897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece

    SHA512

    ebe6f7a1544c20c4182407edbf1bdbbb65430e68920c2047aa70e899ff925a8e6b073ca422dff02750019b127546f3bfc2f8c89bdeb64ac146ca762cba58c523

  • C:\Users\Admin\AppData\Local\Temp\58A.exe
    MD5

    52ec168708a81dcfa6dcaeca0100474a

    SHA1

    fcc84c8ef565bf9cbd7aeba3c8da0e93b9d357dc

    SHA256

    897572054e7490da731996e653af1d639526a90cd3acb684e9df764986725ece

    SHA512

    ebe6f7a1544c20c4182407edbf1bdbbb65430e68920c2047aa70e899ff925a8e6b073ca422dff02750019b127546f3bfc2f8c89bdeb64ac146ca762cba58c523

  • C:\Users\Admin\AppData\Local\Temp\7000.exe
    MD5

    bb63c0a03b35135d0d3eb1280fd5cada

    SHA1

    08ef56f406a37616e75f3b87b691897ba9e91262

    SHA256

    fdbb8d6ed0d4fcf8626da27bc3fbbac0951b1edcb8cac083e017c660ba2c5225

    SHA512

    403b6320edcf788fb998046f2f9b3b64c6acacbb8e1f6ae39b2fe36349463f7b71447b113138b1e42d1c00cce20aef23d888d57bb2c5956829ce6e799312e3fa

  • C:\Users\Admin\AppData\Local\Temp\7000.exe
    MD5

    bb63c0a03b35135d0d3eb1280fd5cada

    SHA1

    08ef56f406a37616e75f3b87b691897ba9e91262

    SHA256

    fdbb8d6ed0d4fcf8626da27bc3fbbac0951b1edcb8cac083e017c660ba2c5225

    SHA512

    403b6320edcf788fb998046f2f9b3b64c6acacbb8e1f6ae39b2fe36349463f7b71447b113138b1e42d1c00cce20aef23d888d57bb2c5956829ce6e799312e3fa

  • C:\Users\Admin\AppData\Local\Temp\9D75.exe
    MD5

    c8f97c3f56080f822205bd683712cca1

    SHA1

    d78afb72a187501bd46c5eccddc7d87614384289

    SHA256

    4983a0243da7ec656506884f9c7ce1ca7ad09b440be35404a05d48cf80022a57

    SHA512

    71be1144ccf9fb6ee960673c972b7e2199a91566b59fc059b1426830da9d018a830ba61db9eafc7bedb364f523ce85e5eaa14f055cfcbc57704c4d804d4c3441

  • C:\Users\Admin\AppData\Local\Temp\9D75.exe
    MD5

    c8f97c3f56080f822205bd683712cca1

    SHA1

    d78afb72a187501bd46c5eccddc7d87614384289

    SHA256

    4983a0243da7ec656506884f9c7ce1ca7ad09b440be35404a05d48cf80022a57

    SHA512

    71be1144ccf9fb6ee960673c972b7e2199a91566b59fc059b1426830da9d018a830ba61db9eafc7bedb364f523ce85e5eaa14f055cfcbc57704c4d804d4c3441

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • memory/496-129-0x00000000004A0000-0x00000000005EA000-memory.dmp
    Filesize

    1.3MB

  • memory/496-123-0x0000000000000000-mapping.dmp
  • memory/596-140-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/596-158-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/596-164-0x00000000070A0000-0x00000000070A1000-memory.dmp
    Filesize

    4KB

  • memory/596-163-0x00000000069A0000-0x00000000069A1000-memory.dmp
    Filesize

    4KB

  • memory/596-146-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/596-147-0x0000000004DD0000-0x0000000004DD1000-memory.dmp
    Filesize

    4KB

  • memory/596-148-0x0000000004F00000-0x0000000004F01000-memory.dmp
    Filesize

    4KB

  • memory/596-149-0x0000000004E30000-0x0000000004E31000-memory.dmp
    Filesize

    4KB

  • memory/596-150-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB

  • memory/596-151-0x0000000004D30000-0x0000000005336000-memory.dmp
    Filesize

    6.0MB

  • memory/596-160-0x0000000005D30000-0x0000000005D31000-memory.dmp
    Filesize

    4KB

  • memory/596-141-0x0000000000418EEA-mapping.dmp
  • memory/900-127-0x0000000000402DD8-mapping.dmp
  • memory/1408-169-0x0000000001090000-0x00000000011DA000-memory.dmp
    Filesize

    1.3MB

  • memory/1408-170-0x0000000000400000-0x0000000001085000-memory.dmp
    Filesize

    12.5MB

  • memory/1408-168-0x00000000012F6000-0x0000000001307000-memory.dmp
    Filesize

    68KB

  • memory/1408-165-0x0000000000000000-mapping.dmp
  • memory/1732-156-0x0000000002040000-0x00000000020CF000-memory.dmp
    Filesize

    572KB

  • memory/1732-155-0x00000000004A0000-0x000000000054E000-memory.dmp
    Filesize

    696KB

  • memory/1732-157-0x0000000000400000-0x0000000000491000-memory.dmp
    Filesize

    580KB

  • memory/1732-152-0x0000000000000000-mapping.dmp
  • memory/1752-181-0x0000000000000000-mapping.dmp
  • memory/1860-176-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1860-171-0x0000000000000000-mapping.dmp
  • memory/1860-175-0x00000000005C0000-0x00000000005E1000-memory.dmp
    Filesize

    132KB

  • memory/1860-174-0x00000000005A0000-0x00000000005B4000-memory.dmp
    Filesize

    80KB

  • memory/2264-122-0x0000000001250000-0x0000000001266000-memory.dmp
    Filesize

    88KB

  • memory/2264-135-0x0000000003310000-0x0000000003326000-memory.dmp
    Filesize

    88KB

  • memory/2264-177-0x0000000004F80000-0x0000000004F96000-memory.dmp
    Filesize

    88KB

  • memory/2368-121-0x0000000000590000-0x0000000000599000-memory.dmp
    Filesize

    36KB

  • memory/2368-120-0x0000000000580000-0x0000000000588000-memory.dmp
    Filesize

    32KB

  • memory/2660-119-0x0000000000402DD8-mapping.dmp
  • memory/2660-118-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2848-182-0x0000000000000000-mapping.dmp
  • memory/3052-138-0x0000000005D70000-0x0000000005D71000-memory.dmp
    Filesize

    4KB

  • memory/3052-133-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
    Filesize

    4KB

  • memory/3052-136-0x0000000005650000-0x0000000005651000-memory.dmp
    Filesize

    4KB

  • memory/3052-139-0x0000000005860000-0x0000000005861000-memory.dmp
    Filesize

    4KB

  • memory/3052-130-0x0000000000000000-mapping.dmp
  • memory/3052-137-0x0000000003040000-0x0000000003041000-memory.dmp
    Filesize

    4KB

  • memory/3236-187-0x0000000002F90000-0x0000000002FBE000-memory.dmp
    Filesize

    184KB

  • memory/3236-186-0x0000000001226000-0x0000000001252000-memory.dmp
    Filesize

    176KB

  • memory/3236-183-0x0000000000000000-mapping.dmp
  • memory/3236-189-0x0000000002FE0000-0x000000000300C000-memory.dmp
    Filesize

    176KB

  • memory/3236-194-0x00000000063D0000-0x00000000063D1000-memory.dmp
    Filesize

    4KB

  • memory/3236-195-0x0000000002CB0000-0x0000000002CE9000-memory.dmp
    Filesize

    228KB

  • memory/3236-196-0x0000000000400000-0x00000000010A1000-memory.dmp
    Filesize

    12.6MB

  • memory/3236-197-0x0000000002FD0000-0x0000000002FD1000-memory.dmp
    Filesize

    4KB

  • memory/3236-198-0x0000000002FD2000-0x0000000002FD3000-memory.dmp
    Filesize

    4KB

  • memory/3236-200-0x0000000002FD4000-0x0000000002FD6000-memory.dmp
    Filesize

    8KB

  • memory/3236-199-0x0000000002FD3000-0x0000000002FD4000-memory.dmp
    Filesize

    4KB