General

  • Target

    e47dc04fbb7c467707d45c7daa942973.exe

  • Size

    331KB

  • Sample

    220117-rlpyjsaeh3

  • MD5

    e47dc04fbb7c467707d45c7daa942973

  • SHA1

    5900fc39849615d319c038e80f4a55e8868368b7

  • SHA256

    4591292a62ce09bab60fba63b3422899db5184f472c9eae3a3f2eacde4c7a234

  • SHA512

    f9b40071d00cbd28587b1e9b835f40e4ff81897cc50e1d868ccc7a2045cf9de9252c75b33e7ea74e6e7ca552b40bc0ff894a17c3f97f00736703dc32d7667144

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.5

Botnet

628dbe616eb46c5e66398ea6a12fa931e1f38eaf

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Targets

    • Target

      e47dc04fbb7c467707d45c7daa942973.exe

    • Size

      331KB

    • MD5

      e47dc04fbb7c467707d45c7daa942973

    • SHA1

      5900fc39849615d319c038e80f4a55e8868368b7

    • SHA256

      4591292a62ce09bab60fba63b3422899db5184f472c9eae3a3f2eacde4c7a234

    • SHA512

      f9b40071d00cbd28587b1e9b835f40e4ff81897cc50e1d868ccc7a2045cf9de9252c75b33e7ea74e6e7ca552b40bc0ff894a17c3f97f00736703dc32d7667144

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks