General

  • Target

    ec74416c2898ea04dfcfa12e47492e58b2b1abcf6a927edc6a5a14d9fa17169f

  • Size

    327KB

  • Sample

    220117-t447asbfdl

  • MD5

    424a024c18e42790b7dca30d968c49a4

  • SHA1

    3bff812d9755ab505291d60df9eb7a807a5224ec

  • SHA256

    ec74416c2898ea04dfcfa12e47492e58b2b1abcf6a927edc6a5a14d9fa17169f

  • SHA512

    6dca42a0543b2ce7b26bf469fc87a968abecfe1076c4f2c12334c6e922c6de3c987b549dc3d501651205c0c1280669e3184611d2c6433cf882deadcd80b162cd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.5

Botnet

628dbe616eb46c5e66398ea6a12fa931e1f38eaf

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Targets

    • Target

      ec74416c2898ea04dfcfa12e47492e58b2b1abcf6a927edc6a5a14d9fa17169f

    • Size

      327KB

    • MD5

      424a024c18e42790b7dca30d968c49a4

    • SHA1

      3bff812d9755ab505291d60df9eb7a807a5224ec

    • SHA256

      ec74416c2898ea04dfcfa12e47492e58b2b1abcf6a927edc6a5a14d9fa17169f

    • SHA512

      6dca42a0543b2ce7b26bf469fc87a968abecfe1076c4f2c12334c6e922c6de3c987b549dc3d501651205c0c1280669e3184611d2c6433cf882deadcd80b162cd

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks