Analysis

  • max time kernel
    151s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 09:07

General

  • Target

    d26e2244a2a005c189d21ca475eac4c6.exe

  • Size

    328KB

  • MD5

    d26e2244a2a005c189d21ca475eac4c6

  • SHA1

    bd635131d5ad18ea4c3c01d931f393d1ca278aa3

  • SHA256

    ab1843bda7f0e7259d81c8fbd1ac689e69eb9219908410af0723621ccf88bd6c

  • SHA512

    6aa7b1b67b70a3cd21fb4667ebf3a8ccce7be69a0fe7e581f630afaee3518e3ae05108b1e0c86a7bef99ca60093c2b0452cb8119d8187a9be5df9dce7fe0c2e6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.5

Botnet

470193d69fd872b73819c5e70dc68242c10ccbce

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

  • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Arkei Stealer Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d26e2244a2a005c189d21ca475eac4c6.exe
    "C:\Users\Admin\AppData\Local\Temp\d26e2244a2a005c189d21ca475eac4c6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\d26e2244a2a005c189d21ca475eac4c6.exe
      "C:\Users\Admin\AppData\Local\Temp\d26e2244a2a005c189d21ca475eac4c6.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1956
  • C:\Users\Admin\AppData\Local\Temp\3C2A.exe
    C:\Users\Admin\AppData\Local\Temp\3C2A.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1484
    • C:\Users\Admin\AppData\Local\Temp\3C2A.exe
      C:\Users\Admin\AppData\Local\Temp\3C2A.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:640
  • C:\Users\Admin\AppData\Local\Temp\A0DA.exe
    C:\Users\Admin\AppData\Local\Temp\A0DA.exe
    1⤵
    • Executes dropped EXE
    PID:1008
  • C:\Users\Admin\AppData\Local\Temp\A5FA.exe
    C:\Users\Admin\AppData\Local\Temp\A5FA.exe
    1⤵
    • Executes dropped EXE
    PID:1948
  • C:\Users\Admin\AppData\Local\Temp\AEA2.exe
    C:\Users\Admin\AppData\Local\Temp\AEA2.exe
    1⤵
    • Executes dropped EXE
    PID:1988
  • C:\Users\Admin\AppData\Local\Temp\B9F1.exe
    C:\Users\Admin\AppData\Local\Temp\B9F1.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1904
  • C:\Users\Admin\AppData\Local\Temp\C4FA.exe
    C:\Users\Admin\AppData\Local\Temp\C4FA.exe
    1⤵
    • Executes dropped EXE
    PID:1544
  • C:\Users\Admin\AppData\Local\Temp\CA09.exe
    C:\Users\Admin\AppData\Local\Temp\CA09.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\CA09.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:1984
  • C:\Users\Admin\AppData\Local\Temp\CE20.exe
    C:\Users\Admin\AppData\Local\Temp\CE20.exe
    1⤵
    • Executes dropped EXE
    PID:1608

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3C2A.exe
    MD5

    29e5d8cbcf13639096bf1353b5f9f48b

    SHA1

    800629d06593b7fb232a2dfd08384c4349f37382

    SHA256

    ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

    SHA512

    3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

  • C:\Users\Admin\AppData\Local\Temp\3C2A.exe
    MD5

    29e5d8cbcf13639096bf1353b5f9f48b

    SHA1

    800629d06593b7fb232a2dfd08384c4349f37382

    SHA256

    ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

    SHA512

    3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

  • C:\Users\Admin\AppData\Local\Temp\3C2A.exe
    MD5

    29e5d8cbcf13639096bf1353b5f9f48b

    SHA1

    800629d06593b7fb232a2dfd08384c4349f37382

    SHA256

    ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

    SHA512

    3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

  • C:\Users\Admin\AppData\Local\Temp\A0DA.exe
    MD5

    bdf3b101d4c3bb29b543b42d854f1e9c

    SHA1

    9a2c6ff211c29ba567b15b9fdcf2ed11354ce377

    SHA256

    09269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8

    SHA512

    16e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac

  • C:\Users\Admin\AppData\Local\Temp\A5FA.exe
    MD5

    bdf3b101d4c3bb29b543b42d854f1e9c

    SHA1

    9a2c6ff211c29ba567b15b9fdcf2ed11354ce377

    SHA256

    09269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8

    SHA512

    16e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac

  • C:\Users\Admin\AppData\Local\Temp\AEA2.exe
    MD5

    6a8895bd886a0af18b5d2f3c262b728f

    SHA1

    43c617c108e1333db60496eabb727654eae91c9c

    SHA256

    3442d1aa475c564e541dff9918122c255d594537e7b34a363d0f8a63d39b2ca6

    SHA512

    99f8d80e0348d5c20936993027c329dbf6f931d1c2fef2071b50b15f6badd1448bf2dc6dec7dc3ccff4bce382942a0fb19b75dedd7ee7a3f1254c35acad75716

  • C:\Users\Admin\AppData\Local\Temp\B9F1.exe
    MD5

    07861c908ce10d428fbc421b5affa104

    SHA1

    6d94909acc92dd4268387d4e2a757b0f1c3a8a26

    SHA256

    be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc

    SHA512

    e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459

  • C:\Users\Admin\AppData\Local\Temp\B9F1.exe
    MD5

    07861c908ce10d428fbc421b5affa104

    SHA1

    6d94909acc92dd4268387d4e2a757b0f1c3a8a26

    SHA256

    be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc

    SHA512

    e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459

  • C:\Users\Admin\AppData\Local\Temp\C4FA.exe
    MD5

    4200bf40b3e7dc2ae192b95cf17a26f5

    SHA1

    366274cfbec5530e03abf675d2d0ffc90e855aef

    SHA256

    49484c89512914617b1113ea15cb2537f93f8f8516f8f714bc5d3c58771a3424

    SHA512

    70ac415df8ec956ab4c03a37b7654bc007281fda54ad612341c2239fa2f54993c2c6798fd75f7e80a57c4ba219ae5b1adeb4dd54bebe134c29306494eaf5df7f

  • C:\Users\Admin\AppData\Local\Temp\CA09.exe
    MD5

    f6d98c62352cba657593897b4f26da8a

    SHA1

    e146dbc2234d05e226c847bab67ed9d536c76919

    SHA256

    3cd448a8fe389ecc8b9bff4c8736050c994f0545e4b15c11227543aab111fe16

    SHA512

    b05bc6f00b66a421b622610a1919006a7076b7e190af2399f940d327bf51cf8834f43bb657006eddbb1b28a3dba95db83500ab9c3535f2822fe1e2ba3e431b19

  • C:\Users\Admin\AppData\Local\Temp\CA09.exe
    MD5

    f6d98c62352cba657593897b4f26da8a

    SHA1

    e146dbc2234d05e226c847bab67ed9d536c76919

    SHA256

    3cd448a8fe389ecc8b9bff4c8736050c994f0545e4b15c11227543aab111fe16

    SHA512

    b05bc6f00b66a421b622610a1919006a7076b7e190af2399f940d327bf51cf8834f43bb657006eddbb1b28a3dba95db83500ab9c3535f2822fe1e2ba3e431b19

  • C:\Users\Admin\AppData\Local\Temp\CE20.exe
    MD5

    7fa457acce5d5487edb709a286052b79

    SHA1

    c4c40d8421ea5109239efa7fef49b3dc833f0c90

    SHA256

    d87651d0c192db36871a32659dbc4329e673136e9465f9ed6058f21f87abdd46

    SHA512

    a6e42a399079878acf095c54f45e34267f8d17afcf8fb73c7cea3ac6eb41ec133b7368b6dcc6ca1e517a007035e94fc1c6c3b1961807335afa9520930f19df6e

  • C:\Users\Admin\AppData\Local\Temp\CE20.exe
    MD5

    7fa457acce5d5487edb709a286052b79

    SHA1

    c4c40d8421ea5109239efa7fef49b3dc833f0c90

    SHA256

    d87651d0c192db36871a32659dbc4329e673136e9465f9ed6058f21f87abdd46

    SHA512

    a6e42a399079878acf095c54f45e34267f8d17afcf8fb73c7cea3ac6eb41ec133b7368b6dcc6ca1e517a007035e94fc1c6c3b1961807335afa9520930f19df6e

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\3C2A.exe
    MD5

    29e5d8cbcf13639096bf1353b5f9f48b

    SHA1

    800629d06593b7fb232a2dfd08384c4349f37382

    SHA256

    ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

    SHA512

    3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

  • memory/640-71-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/640-74-0x0000000000D10000-0x0000000000D11000-memory.dmp
    Filesize

    4KB

  • memory/640-73-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/640-69-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/640-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/640-68-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/640-67-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/756-54-0x00000000007B0000-0x00000000007DD000-memory.dmp
    Filesize

    180KB

  • memory/756-56-0x0000000000220000-0x0000000000229000-memory.dmp
    Filesize

    36KB

  • memory/808-128-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/808-127-0x0000000000220000-0x000000000023C000-memory.dmp
    Filesize

    112KB

  • memory/808-126-0x0000000000020000-0x0000000000031000-memory.dmp
    Filesize

    68KB

  • memory/1008-85-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/1008-80-0x0000000000620000-0x00000000006B2000-memory.dmp
    Filesize

    584KB

  • memory/1008-77-0x00000000006D0000-0x000000000073D000-memory.dmp
    Filesize

    436KB

  • memory/1424-59-0x0000000002680000-0x0000000002696000-memory.dmp
    Filesize

    88KB

  • memory/1484-62-0x0000000000910000-0x000000000099A000-memory.dmp
    Filesize

    552KB

  • memory/1484-63-0x0000000004E90000-0x0000000004E91000-memory.dmp
    Filesize

    4KB

  • memory/1484-64-0x00000000001B0000-0x0000000000243000-memory.dmp
    Filesize

    588KB

  • memory/1544-109-0x0000000000290000-0x00000000002F0000-memory.dmp
    Filesize

    384KB

  • memory/1608-118-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/1608-117-0x0000000000350000-0x000000000038B000-memory.dmp
    Filesize

    236KB

  • memory/1608-116-0x0000000000400000-0x00000000006BB000-memory.dmp
    Filesize

    2.7MB

  • memory/1608-114-0x0000000000400000-0x00000000006BB000-memory.dmp
    Filesize

    2.7MB

  • memory/1608-115-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB

  • memory/1608-119-0x0000000000850000-0x00000000008E3000-memory.dmp
    Filesize

    588KB

  • memory/1904-91-0x0000000074960000-0x00000000749AA000-memory.dmp
    Filesize

    296KB

  • memory/1904-95-0x00000000767C0000-0x000000007686C000-memory.dmp
    Filesize

    688KB

  • memory/1904-104-0x0000000075430000-0x000000007607A000-memory.dmp
    Filesize

    12.3MB

  • memory/1904-106-0x0000000074D20000-0x0000000074D37000-memory.dmp
    Filesize

    92KB

  • memory/1904-105-0x00000000029A0000-0x00000000029A1000-memory.dmp
    Filesize

    4KB

  • memory/1904-103-0x0000000074040000-0x00000000740C0000-memory.dmp
    Filesize

    512KB

  • memory/1904-102-0x00000000763F0000-0x000000007647F000-memory.dmp
    Filesize

    572KB

  • memory/1904-101-0x0000000001390000-0x0000000001403000-memory.dmp
    Filesize

    460KB

  • memory/1904-100-0x0000000075060000-0x00000000751BC000-memory.dmp
    Filesize

    1.4MB

  • memory/1904-97-0x0000000076E10000-0x0000000076E67000-memory.dmp
    Filesize

    348KB

  • memory/1904-98-0x0000000000810000-0x0000000000854000-memory.dmp
    Filesize

    272KB

  • memory/1904-107-0x00000000761B0000-0x00000000761E5000-memory.dmp
    Filesize

    212KB

  • memory/1904-96-0x0000000076E90000-0x0000000076ED7000-memory.dmp
    Filesize

    284KB

  • memory/1904-124-0x0000000074B90000-0x0000000074D20000-memory.dmp
    Filesize

    1.6MB

  • memory/1904-125-0x0000000074D50000-0x0000000074D67000-memory.dmp
    Filesize

    92KB

  • memory/1904-93-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1904-92-0x0000000001390000-0x0000000001403000-memory.dmp
    Filesize

    460KB

  • memory/1948-83-0x0000000001DB0000-0x0000000001E42000-memory.dmp
    Filesize

    584KB

  • memory/1948-84-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/1948-81-0x00000000002F0000-0x000000000035D000-memory.dmp
    Filesize

    436KB

  • memory/1956-58-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1956-57-0x0000000075431000-0x0000000075433000-memory.dmp
    Filesize

    8KB

  • memory/1956-55-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1988-87-0x0000000000290000-0x00000000002F0000-memory.dmp
    Filesize

    384KB