General

  • Target

    3b15bbef5c12f71530893a4124cc0ded8f0777574adbc15100e9c1dc5a8d4500

  • Size

    294KB

  • Sample

    220109-pcl47addh6

  • MD5

    4711fd2f1924de24754c407adf0e9e37

  • SHA1

    f2d428a32cf44690027aad2f1af6529bf5261fcc

  • SHA256

    3b15bbef5c12f71530893a4124cc0ded8f0777574adbc15100e9c1dc5a8d4500

  • SHA512

    ca9aee4b61cc170d6d3bfbb44acba903c63eb0b16e23c2fd69c749ed851063bc2093bd0130e4318ce464a0b3e0d7b0dd98cf7a74c0d4d05f42adf892d791eda0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      3b15bbef5c12f71530893a4124cc0ded8f0777574adbc15100e9c1dc5a8d4500

    • Size

      294KB

    • MD5

      4711fd2f1924de24754c407adf0e9e37

    • SHA1

      f2d428a32cf44690027aad2f1af6529bf5261fcc

    • SHA256

      3b15bbef5c12f71530893a4124cc0ded8f0777574adbc15100e9c1dc5a8d4500

    • SHA512

      ca9aee4b61cc170d6d3bfbb44acba903c63eb0b16e23c2fd69c749ed851063bc2093bd0130e4318ce464a0b3e0d7b0dd98cf7a74c0d4d05f42adf892d791eda0

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Arkei Stealer Payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks