Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
18-01-2022 09:07
Static task
static1
Behavioral task
behavioral1
Sample
d1636232ec95617dde5b2f9612e4a62c.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
d1636232ec95617dde5b2f9612e4a62c.exe
Resource
win10v2004-en-20220112
General
-
Target
d1636232ec95617dde5b2f9612e4a62c.exe
-
Size
294KB
-
MD5
d1636232ec95617dde5b2f9612e4a62c
-
SHA1
1bc9cdf44c06fb266d1b780440c79c991b0d95d8
-
SHA256
c39b803a135feebc2bff970cdf64e0c063ca811873793229904e60a3d5f7e59d
-
SHA512
d9a0911205e663b0aa2c1bc9b676298f529c4813f84b43fd30e2c381690df45472b86bfffb14a42849582bc7b61c9590f0d2798b96311c6e43af89e52af1c331
Malware Config
Extracted
smokeloader
2020
http://host-data-coin-11.com/
http://file-coin-host-12.com/
Extracted
raccoon
1.8.5
470193d69fd872b73819c5e70dc68242c10ccbce
-
url4cnc
http://185.163.204.22/capibar
http://178.62.113.205/capibar
https://t.me/capibar
Extracted
arkei
Default
http://file-file-host4.com/tratata.php
Signatures
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Arkei Stealer Payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/320-131-0x0000000000400000-0x000000000045B000-memory.dmp family_arkei behavioral1/memory/320-130-0x0000000000260000-0x000000000027C000-memory.dmp family_arkei -
Downloads MZ/PE file
-
Executes dropped EXE 10 IoCs
Processes:
7A62.exe7A62.exe7A62.exeDCC1.exeE29C.exeEA5A.exeF78D.exe18C.exe757.exeC09.exepid process 920 7A62.exe 720 7A62.exe 1592 7A62.exe 1716 DCC1.exe 1632 E29C.exe 1084 EA5A.exe 980 F78D.exe 1128 18C.exe 320 757.exe 876 C09.exe -
Deletes itself 1 IoCs
Processes:
pid process 1420 -
Loads dropped DLL 7 IoCs
Processes:
7A62.exe757.exepid process 920 7A62.exe 920 7A62.exe 320 757.exe 320 757.exe 320 757.exe 320 757.exe 320 757.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
F78D.exepid process 980 F78D.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
d1636232ec95617dde5b2f9612e4a62c.exe7A62.exedescription pid process target process PID 1848 set thread context of 1840 1848 d1636232ec95617dde5b2f9612e4a62c.exe d1636232ec95617dde5b2f9612e4a62c.exe PID 920 set thread context of 1592 920 7A62.exe 7A62.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
d1636232ec95617dde5b2f9612e4a62c.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d1636232ec95617dde5b2f9612e4a62c.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d1636232ec95617dde5b2f9612e4a62c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI d1636232ec95617dde5b2f9612e4a62c.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
757.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 757.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 757.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1660 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d1636232ec95617dde5b2f9612e4a62c.exepid process 1840 d1636232ec95617dde5b2f9612e4a62c.exe 1840 d1636232ec95617dde5b2f9612e4a62c.exe 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 1420 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
pid process 1420 -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
d1636232ec95617dde5b2f9612e4a62c.exepid process 1840 d1636232ec95617dde5b2f9612e4a62c.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
7A62.exe7A62.exeF78D.exedescription pid process Token: SeDebugPrivilege 920 7A62.exe Token: SeDebugPrivilege 1592 7A62.exe Token: SeDebugPrivilege 980 F78D.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
pid process 1420 1420 -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
pid process 1420 1420 -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
d1636232ec95617dde5b2f9612e4a62c.exe7A62.exe757.execmd.exedescription pid process target process PID 1848 wrote to memory of 1840 1848 d1636232ec95617dde5b2f9612e4a62c.exe d1636232ec95617dde5b2f9612e4a62c.exe PID 1848 wrote to memory of 1840 1848 d1636232ec95617dde5b2f9612e4a62c.exe d1636232ec95617dde5b2f9612e4a62c.exe PID 1848 wrote to memory of 1840 1848 d1636232ec95617dde5b2f9612e4a62c.exe d1636232ec95617dde5b2f9612e4a62c.exe PID 1848 wrote to memory of 1840 1848 d1636232ec95617dde5b2f9612e4a62c.exe d1636232ec95617dde5b2f9612e4a62c.exe PID 1848 wrote to memory of 1840 1848 d1636232ec95617dde5b2f9612e4a62c.exe d1636232ec95617dde5b2f9612e4a62c.exe PID 1848 wrote to memory of 1840 1848 d1636232ec95617dde5b2f9612e4a62c.exe d1636232ec95617dde5b2f9612e4a62c.exe PID 1848 wrote to memory of 1840 1848 d1636232ec95617dde5b2f9612e4a62c.exe d1636232ec95617dde5b2f9612e4a62c.exe PID 1420 wrote to memory of 920 1420 7A62.exe PID 1420 wrote to memory of 920 1420 7A62.exe PID 1420 wrote to memory of 920 1420 7A62.exe PID 1420 wrote to memory of 920 1420 7A62.exe PID 920 wrote to memory of 720 920 7A62.exe 7A62.exe PID 920 wrote to memory of 720 920 7A62.exe 7A62.exe PID 920 wrote to memory of 720 920 7A62.exe 7A62.exe PID 920 wrote to memory of 720 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 920 wrote to memory of 1592 920 7A62.exe 7A62.exe PID 1420 wrote to memory of 1716 1420 DCC1.exe PID 1420 wrote to memory of 1716 1420 DCC1.exe PID 1420 wrote to memory of 1716 1420 DCC1.exe PID 1420 wrote to memory of 1716 1420 DCC1.exe PID 1420 wrote to memory of 1632 1420 E29C.exe PID 1420 wrote to memory of 1632 1420 E29C.exe PID 1420 wrote to memory of 1632 1420 E29C.exe PID 1420 wrote to memory of 1632 1420 E29C.exe PID 1420 wrote to memory of 1084 1420 EA5A.exe PID 1420 wrote to memory of 1084 1420 EA5A.exe PID 1420 wrote to memory of 1084 1420 EA5A.exe PID 1420 wrote to memory of 1084 1420 EA5A.exe PID 1420 wrote to memory of 980 1420 F78D.exe PID 1420 wrote to memory of 980 1420 F78D.exe PID 1420 wrote to memory of 980 1420 F78D.exe PID 1420 wrote to memory of 980 1420 F78D.exe PID 1420 wrote to memory of 980 1420 F78D.exe PID 1420 wrote to memory of 980 1420 F78D.exe PID 1420 wrote to memory of 980 1420 F78D.exe PID 1420 wrote to memory of 1128 1420 18C.exe PID 1420 wrote to memory of 1128 1420 18C.exe PID 1420 wrote to memory of 1128 1420 18C.exe PID 1420 wrote to memory of 1128 1420 18C.exe PID 1420 wrote to memory of 320 1420 757.exe PID 1420 wrote to memory of 320 1420 757.exe PID 1420 wrote to memory of 320 1420 757.exe PID 1420 wrote to memory of 320 1420 757.exe PID 1420 wrote to memory of 876 1420 C09.exe PID 1420 wrote to memory of 876 1420 C09.exe PID 1420 wrote to memory of 876 1420 C09.exe PID 1420 wrote to memory of 876 1420 C09.exe PID 320 wrote to memory of 840 320 757.exe cmd.exe PID 320 wrote to memory of 840 320 757.exe cmd.exe PID 320 wrote to memory of 840 320 757.exe cmd.exe PID 320 wrote to memory of 840 320 757.exe cmd.exe PID 840 wrote to memory of 1660 840 cmd.exe timeout.exe PID 840 wrote to memory of 1660 840 cmd.exe timeout.exe PID 840 wrote to memory of 1660 840 cmd.exe timeout.exe PID 840 wrote to memory of 1660 840 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d1636232ec95617dde5b2f9612e4a62c.exe"C:\Users\Admin\AppData\Local\Temp\d1636232ec95617dde5b2f9612e4a62c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\d1636232ec95617dde5b2f9612e4a62c.exe"C:\Users\Admin\AppData\Local\Temp\d1636232ec95617dde5b2f9612e4a62c.exe"2⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1840
-
-
C:\Users\Admin\AppData\Local\Temp\7A62.exeC:\Users\Admin\AppData\Local\Temp\7A62.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\7A62.exeC:\Users\Admin\AppData\Local\Temp\7A62.exe2⤵
- Executes dropped EXE
PID:720
-
-
C:\Users\Admin\AppData\Local\Temp\7A62.exeC:\Users\Admin\AppData\Local\Temp\7A62.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\DCC1.exeC:\Users\Admin\AppData\Local\Temp\DCC1.exe1⤵
- Executes dropped EXE
PID:1716
-
C:\Users\Admin\AppData\Local\Temp\E29C.exeC:\Users\Admin\AppData\Local\Temp\E29C.exe1⤵
- Executes dropped EXE
PID:1632
-
C:\Users\Admin\AppData\Local\Temp\EA5A.exeC:\Users\Admin\AppData\Local\Temp\EA5A.exe1⤵
- Executes dropped EXE
PID:1084
-
C:\Users\Admin\AppData\Local\Temp\F78D.exeC:\Users\Admin\AppData\Local\Temp\F78D.exe1⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:980
-
C:\Users\Admin\AppData\Local\Temp\18C.exeC:\Users\Admin\AppData\Local\Temp\18C.exe1⤵
- Executes dropped EXE
PID:1128
-
C:\Users\Admin\AppData\Local\Temp\757.exeC:\Users\Admin\AppData\Local\Temp\757.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\757.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\timeout.exetimeout /t 53⤵
- Delays execution with timeout.exe
PID:1660
-
-
-
C:\Users\Admin\AppData\Local\Temp\C09.exeC:\Users\Admin\AppData\Local\Temp\C09.exe1⤵
- Executes dropped EXE
PID:876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
4200bf40b3e7dc2ae192b95cf17a26f5
SHA1366274cfbec5530e03abf675d2d0ffc90e855aef
SHA25649484c89512914617b1113ea15cb2537f93f8f8516f8f714bc5d3c58771a3424
SHA51270ac415df8ec956ab4c03a37b7654bc007281fda54ad612341c2239fa2f54993c2c6798fd75f7e80a57c4ba219ae5b1adeb4dd54bebe134c29306494eaf5df7f
-
MD5
f6d98c62352cba657593897b4f26da8a
SHA1e146dbc2234d05e226c847bab67ed9d536c76919
SHA2563cd448a8fe389ecc8b9bff4c8736050c994f0545e4b15c11227543aab111fe16
SHA512b05bc6f00b66a421b622610a1919006a7076b7e190af2399f940d327bf51cf8834f43bb657006eddbb1b28a3dba95db83500ab9c3535f2822fe1e2ba3e431b19
-
MD5
f6d98c62352cba657593897b4f26da8a
SHA1e146dbc2234d05e226c847bab67ed9d536c76919
SHA2563cd448a8fe389ecc8b9bff4c8736050c994f0545e4b15c11227543aab111fe16
SHA512b05bc6f00b66a421b622610a1919006a7076b7e190af2399f940d327bf51cf8834f43bb657006eddbb1b28a3dba95db83500ab9c3535f2822fe1e2ba3e431b19
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354
-
MD5
7fa457acce5d5487edb709a286052b79
SHA1c4c40d8421ea5109239efa7fef49b3dc833f0c90
SHA256d87651d0c192db36871a32659dbc4329e673136e9465f9ed6058f21f87abdd46
SHA512a6e42a399079878acf095c54f45e34267f8d17afcf8fb73c7cea3ac6eb41ec133b7368b6dcc6ca1e517a007035e94fc1c6c3b1961807335afa9520930f19df6e
-
MD5
7fa457acce5d5487edb709a286052b79
SHA1c4c40d8421ea5109239efa7fef49b3dc833f0c90
SHA256d87651d0c192db36871a32659dbc4329e673136e9465f9ed6058f21f87abdd46
SHA512a6e42a399079878acf095c54f45e34267f8d17afcf8fb73c7cea3ac6eb41ec133b7368b6dcc6ca1e517a007035e94fc1c6c3b1961807335afa9520930f19df6e
-
MD5
bdf3b101d4c3bb29b543b42d854f1e9c
SHA19a2c6ff211c29ba567b15b9fdcf2ed11354ce377
SHA25609269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8
SHA51216e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac
-
MD5
bdf3b101d4c3bb29b543b42d854f1e9c
SHA19a2c6ff211c29ba567b15b9fdcf2ed11354ce377
SHA25609269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8
SHA51216e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac
-
MD5
6a8895bd886a0af18b5d2f3c262b728f
SHA143c617c108e1333db60496eabb727654eae91c9c
SHA2563442d1aa475c564e541dff9918122c255d594537e7b34a363d0f8a63d39b2ca6
SHA51299f8d80e0348d5c20936993027c329dbf6f931d1c2fef2071b50b15f6badd1448bf2dc6dec7dc3ccff4bce382942a0fb19b75dedd7ee7a3f1254c35acad75716
-
MD5
07861c908ce10d428fbc421b5affa104
SHA16d94909acc92dd4268387d4e2a757b0f1c3a8a26
SHA256be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc
SHA512e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459
-
MD5
07861c908ce10d428fbc421b5affa104
SHA16d94909acc92dd4268387d4e2a757b0f1c3a8a26
SHA256be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc
SHA512e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459
-
MD5
8f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
MD5
109f0f02fd37c84bfc7508d4227d7ed5
SHA1ef7420141bb15ac334d3964082361a460bfdb975
SHA256334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4
SHA51246eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39
-
MD5
bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
MD5
e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c
-
MD5
7587bf9cb4147022cd5681b015183046
SHA1f2106306a8f6f0da5afb7fc765cfa0757ad5a628
SHA256c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d
SHA5120b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354
-
MD5
29e5d8cbcf13639096bf1353b5f9f48b
SHA1800629d06593b7fb232a2dfd08384c4349f37382
SHA256ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2
SHA5123e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354