General

  • Target

    6546925f07c1e9aa63a24e76485d4048.exe

  • Size

    248KB

  • Sample

    211204-hm4cwsdch8

  • MD5

    6546925f07c1e9aa63a24e76485d4048

  • SHA1

    55bc7f7e0c83c279b683bd7a92b29da48ea26d5b

  • SHA256

    a57569957dd2a6dd7678257c5d9d6cf2362adaad6e9666a0a8f872dc8aad412e

  • SHA512

    4d02d6d4ee2e4fff37ca8e142310c16d5ed9fa285e542a42f6ba6337b304a3f549019453826de774b583ebe929505d76813f2ac6d304598b66ec224f4abe2b9a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

049dc5184bb65eb56e4e860bf61427e2a0fcba1e

Attributes
  • url4cnc

    http://185.225.19.18/duglassa1

    http://91.219.237.227/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

8b6023dd139bdc34aab99c286fae23d1442b4956

Attributes
  • url4cnc

    http://91.219.236.27/h_electricryptors2

    http://5.181.156.92/h_electricryptors2

    http://91.219.236.207/h_electricryptors2

    http://185.225.19.18/h_electricryptors2

    http://91.219.237.227/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://153.92.210.92/lYWcN6H7B1.php

Targets

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks