Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    18-01-2022 09:37

General

  • Target

    a6c748f0b6ef85b4ba2c41b090c4e5a9.exe

  • Size

    294KB

  • MD5

    a6c748f0b6ef85b4ba2c41b090c4e5a9

  • SHA1

    46ddc54d528b2007db6d8a7242e272ba535425d3

  • SHA256

    04b5196d3269d83b6a13b493fb654d13b0bd7af1c997ffd0561ef5323a44779d

  • SHA512

    0526d9252e74d4258db9f39e51f115119635dc759fe31ec23f9f72c0a5f4bf4291d8bb3aa4a64c76ca12b67c26d4018e7a8eae07390fa9d1251868a20dec528b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.5

Botnet

470193d69fd872b73819c5e70dc68242c10ccbce

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Arkei Stealer Payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6c748f0b6ef85b4ba2c41b090c4e5a9.exe
    "C:\Users\Admin\AppData\Local\Temp\a6c748f0b6ef85b4ba2c41b090c4e5a9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\a6c748f0b6ef85b4ba2c41b090c4e5a9.exe
      "C:\Users\Admin\AppData\Local\Temp\a6c748f0b6ef85b4ba2c41b090c4e5a9.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:1896
  • C:\Users\Admin\AppData\Local\Temp\6971.exe
    C:\Users\Admin\AppData\Local\Temp\6971.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\6971.exe
      C:\Users\Admin\AppData\Local\Temp\6971.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:304
  • C:\Users\Admin\AppData\Local\Temp\CE12.exe
    C:\Users\Admin\AppData\Local\Temp\CE12.exe
    1⤵
    • Executes dropped EXE
    PID:1916
  • C:\Users\Admin\AppData\Local\Temp\D295.exe
    C:\Users\Admin\AppData\Local\Temp\D295.exe
    1⤵
    • Executes dropped EXE
    PID:1636
  • C:\Users\Admin\AppData\Local\Temp\DA15.exe
    C:\Users\Admin\AppData\Local\Temp\DA15.exe
    1⤵
    • Executes dropped EXE
    PID:1496
  • C:\Users\Admin\AppData\Local\Temp\E8AE.exe
    C:\Users\Admin\AppData\Local\Temp\E8AE.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    PID:1352
  • C:\Users\Admin\AppData\Local\Temp\F2EC.exe
    C:\Users\Admin\AppData\Local\Temp\F2EC.exe
    1⤵
    • Executes dropped EXE
    PID:1612
  • C:\Users\Admin\AppData\Local\Temp\F6B4.exe
    C:\Users\Admin\AppData\Local\Temp\F6B4.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Checks processor information in registry
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F6B4.exe" & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:1612
  • C:\Users\Admin\AppData\Local\Temp\131.exe
    C:\Users\Admin\AppData\Local\Temp\131.exe
    1⤵
    • Executes dropped EXE
    PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\131.exe
    MD5

    7fa457acce5d5487edb709a286052b79

    SHA1

    c4c40d8421ea5109239efa7fef49b3dc833f0c90

    SHA256

    d87651d0c192db36871a32659dbc4329e673136e9465f9ed6058f21f87abdd46

    SHA512

    a6e42a399079878acf095c54f45e34267f8d17afcf8fb73c7cea3ac6eb41ec133b7368b6dcc6ca1e517a007035e94fc1c6c3b1961807335afa9520930f19df6e

  • C:\Users\Admin\AppData\Local\Temp\131.exe
    MD5

    7fa457acce5d5487edb709a286052b79

    SHA1

    c4c40d8421ea5109239efa7fef49b3dc833f0c90

    SHA256

    d87651d0c192db36871a32659dbc4329e673136e9465f9ed6058f21f87abdd46

    SHA512

    a6e42a399079878acf095c54f45e34267f8d17afcf8fb73c7cea3ac6eb41ec133b7368b6dcc6ca1e517a007035e94fc1c6c3b1961807335afa9520930f19df6e

  • C:\Users\Admin\AppData\Local\Temp\6971.exe
    MD5

    29e5d8cbcf13639096bf1353b5f9f48b

    SHA1

    800629d06593b7fb232a2dfd08384c4349f37382

    SHA256

    ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

    SHA512

    3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

  • C:\Users\Admin\AppData\Local\Temp\6971.exe
    MD5

    29e5d8cbcf13639096bf1353b5f9f48b

    SHA1

    800629d06593b7fb232a2dfd08384c4349f37382

    SHA256

    ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

    SHA512

    3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

  • C:\Users\Admin\AppData\Local\Temp\6971.exe
    MD5

    29e5d8cbcf13639096bf1353b5f9f48b

    SHA1

    800629d06593b7fb232a2dfd08384c4349f37382

    SHA256

    ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

    SHA512

    3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

  • C:\Users\Admin\AppData\Local\Temp\CE12.exe
    MD5

    bdf3b101d4c3bb29b543b42d854f1e9c

    SHA1

    9a2c6ff211c29ba567b15b9fdcf2ed11354ce377

    SHA256

    09269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8

    SHA512

    16e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac

  • C:\Users\Admin\AppData\Local\Temp\D295.exe
    MD5

    bdf3b101d4c3bb29b543b42d854f1e9c

    SHA1

    9a2c6ff211c29ba567b15b9fdcf2ed11354ce377

    SHA256

    09269b6f64fcb4394dbfba6c10b0f504c2e2d5c57aa04c42cd2c0c05aee2f9b8

    SHA512

    16e096bce2b50ca0dc132e458ff4fe2a52f116331962515fff859eb7d828774f20a62706704a069f984fccf3692c44a2588408906ef4115a42c726a555c8f9ac

  • C:\Users\Admin\AppData\Local\Temp\DA15.exe
    MD5

    6a8895bd886a0af18b5d2f3c262b728f

    SHA1

    43c617c108e1333db60496eabb727654eae91c9c

    SHA256

    3442d1aa475c564e541dff9918122c255d594537e7b34a363d0f8a63d39b2ca6

    SHA512

    99f8d80e0348d5c20936993027c329dbf6f931d1c2fef2071b50b15f6badd1448bf2dc6dec7dc3ccff4bce382942a0fb19b75dedd7ee7a3f1254c35acad75716

  • C:\Users\Admin\AppData\Local\Temp\E8AE.exe
    MD5

    07861c908ce10d428fbc421b5affa104

    SHA1

    6d94909acc92dd4268387d4e2a757b0f1c3a8a26

    SHA256

    be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc

    SHA512

    e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459

  • C:\Users\Admin\AppData\Local\Temp\E8AE.exe
    MD5

    07861c908ce10d428fbc421b5affa104

    SHA1

    6d94909acc92dd4268387d4e2a757b0f1c3a8a26

    SHA256

    be395c09e64da3651f1a0380af0e4e495c6e4a412bc8e0b7e89de2cd53f8abbc

    SHA512

    e77e6c343436f97277ea801a1afd28287f598236e5e554fba3c1d682c5ee24b7dd71d4e620c9ec6d1998503282109a5322569a436ac796709ba44b2c3fee4459

  • C:\Users\Admin\AppData\Local\Temp\F2EC.exe
    MD5

    4200bf40b3e7dc2ae192b95cf17a26f5

    SHA1

    366274cfbec5530e03abf675d2d0ffc90e855aef

    SHA256

    49484c89512914617b1113ea15cb2537f93f8f8516f8f714bc5d3c58771a3424

    SHA512

    70ac415df8ec956ab4c03a37b7654bc007281fda54ad612341c2239fa2f54993c2c6798fd75f7e80a57c4ba219ae5b1adeb4dd54bebe134c29306494eaf5df7f

  • C:\Users\Admin\AppData\Local\Temp\F6B4.exe
    MD5

    f6d98c62352cba657593897b4f26da8a

    SHA1

    e146dbc2234d05e226c847bab67ed9d536c76919

    SHA256

    3cd448a8fe389ecc8b9bff4c8736050c994f0545e4b15c11227543aab111fe16

    SHA512

    b05bc6f00b66a421b622610a1919006a7076b7e190af2399f940d327bf51cf8834f43bb657006eddbb1b28a3dba95db83500ab9c3535f2822fe1e2ba3e431b19

  • C:\Users\Admin\AppData\Local\Temp\F6B4.exe
    MD5

    f6d98c62352cba657593897b4f26da8a

    SHA1

    e146dbc2234d05e226c847bab67ed9d536c76919

    SHA256

    3cd448a8fe389ecc8b9bff4c8736050c994f0545e4b15c11227543aab111fe16

    SHA512

    b05bc6f00b66a421b622610a1919006a7076b7e190af2399f940d327bf51cf8834f43bb657006eddbb1b28a3dba95db83500ab9c3535f2822fe1e2ba3e431b19

  • \ProgramData\mozglue.dll
    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\msvcp140.dll
    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • \ProgramData\nss3.dll
    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \ProgramData\sqlite3.dll
    MD5

    e477a96c8f2b18d6b5c27bde49c990bf

    SHA1

    e980c9bf41330d1e5bd04556db4646a0210f7409

    SHA256

    16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

    SHA512

    335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

  • \ProgramData\vcruntime140.dll
    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • \Users\Admin\AppData\Local\Temp\6971.exe
    MD5

    29e5d8cbcf13639096bf1353b5f9f48b

    SHA1

    800629d06593b7fb232a2dfd08384c4349f37382

    SHA256

    ba587b88b891dfe4c810be48e336cdae9d474618d9d0a3a0637cd2349cc307e2

    SHA512

    3e394d30c9d50b2ab61b6d9f2942313ec6cee2a4fd873d977bcfe6e62ce05596b62d0993294311da381eb47ad040a41307b192761501a47c8995624288aa5354

  • memory/304-70-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/304-72-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/304-74-0x0000000004870000-0x0000000004871000-memory.dmp
    Filesize

    4KB

  • memory/304-69-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/304-68-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/304-67-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/304-66-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/976-56-0x0000000000030000-0x0000000000039000-memory.dmp
    Filesize

    36KB

  • memory/976-54-0x0000000000020000-0x0000000000028000-memory.dmp
    Filesize

    32KB

  • memory/1352-92-0x0000000000090000-0x0000000000091000-memory.dmp
    Filesize

    4KB

  • memory/1352-101-0x00000000759A0000-0x0000000075A2F000-memory.dmp
    Filesize

    572KB

  • memory/1352-103-0x0000000076490000-0x00000000770DA000-memory.dmp
    Filesize

    12.3MB

  • memory/1352-122-0x0000000077640000-0x0000000077675000-memory.dmp
    Filesize

    212KB

  • memory/1352-90-0x0000000075140000-0x000000007518A000-memory.dmp
    Filesize

    296KB

  • memory/1352-91-0x0000000000FA0000-0x0000000001013000-memory.dmp
    Filesize

    460KB

  • memory/1352-123-0x0000000075370000-0x0000000075500000-memory.dmp
    Filesize

    1.6MB

  • memory/1352-94-0x00000000772F0000-0x000000007739C000-memory.dmp
    Filesize

    688KB

  • memory/1352-95-0x00000000770E0000-0x0000000077127000-memory.dmp
    Filesize

    284KB

  • memory/1352-96-0x0000000077590000-0x00000000775E7000-memory.dmp
    Filesize

    348KB

  • memory/1352-99-0x0000000000360000-0x00000000003A4000-memory.dmp
    Filesize

    272KB

  • memory/1352-98-0x0000000075830000-0x000000007598C000-memory.dmp
    Filesize

    1.4MB

  • memory/1352-100-0x0000000000FA0000-0x0000000001013000-memory.dmp
    Filesize

    460KB

  • memory/1352-121-0x0000000075500000-0x0000000075517000-memory.dmp
    Filesize

    92KB

  • memory/1352-102-0x0000000074820000-0x00000000748A0000-memory.dmp
    Filesize

    512KB

  • memory/1352-104-0x0000000004C80000-0x0000000004C81000-memory.dmp
    Filesize

    4KB

  • memory/1352-127-0x0000000075530000-0x0000000075547000-memory.dmp
    Filesize

    92KB

  • memory/1380-63-0x0000000000B20000-0x0000000000B21000-memory.dmp
    Filesize

    4KB

  • memory/1380-64-0x0000000000310000-0x0000000000333000-memory.dmp
    Filesize

    140KB

  • memory/1380-61-0x0000000000EB0000-0x0000000000F3A000-memory.dmp
    Filesize

    552KB

  • memory/1412-58-0x0000000002730000-0x0000000002746000-memory.dmp
    Filesize

    88KB

  • memory/1496-86-0x0000000000360000-0x00000000003C0000-memory.dmp
    Filesize

    384KB

  • memory/1612-106-0x0000000002100000-0x0000000002160000-memory.dmp
    Filesize

    384KB

  • memory/1636-79-0x00000000006E0000-0x000000000074D000-memory.dmp
    Filesize

    436KB

  • memory/1636-83-0x00000000002F0000-0x0000000000382000-memory.dmp
    Filesize

    584KB

  • memory/1636-84-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/1664-112-0x00000000002C0000-0x00000000002C1000-memory.dmp
    Filesize

    4KB

  • memory/1664-116-0x0000000002340000-0x00000000023D3000-memory.dmp
    Filesize

    588KB

  • memory/1664-115-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/1664-114-0x00000000006C0000-0x00000000006FB000-memory.dmp
    Filesize

    236KB

  • memory/1664-113-0x0000000000400000-0x00000000006BB000-memory.dmp
    Filesize

    2.7MB

  • memory/1664-111-0x0000000000400000-0x00000000006BB000-memory.dmp
    Filesize

    2.7MB

  • memory/1844-126-0x0000000000400000-0x000000000045B000-memory.dmp
    Filesize

    364KB

  • memory/1844-125-0x0000000000220000-0x000000000023C000-memory.dmp
    Filesize

    112KB

  • memory/1844-124-0x0000000000020000-0x0000000000031000-memory.dmp
    Filesize

    68KB

  • memory/1896-53-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1896-57-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/1896-55-0x0000000076491000-0x0000000076493000-memory.dmp
    Filesize

    8KB

  • memory/1916-76-0x00000000006F0000-0x000000000075D000-memory.dmp
    Filesize

    436KB

  • memory/1916-81-0x0000000000400000-0x0000000000619000-memory.dmp
    Filesize

    2.1MB

  • memory/1916-80-0x0000000000300000-0x0000000000392000-memory.dmp
    Filesize

    584KB