General

  • Target

    be7c452ea4033e2ba8f301a0a7eca599d940e609303416ab2274355025656013

  • Size

    294KB

  • Sample

    220118-hzev3aacck

  • MD5

    d8ba84adef4dc543346ab53464c8c494

  • SHA1

    5e1db2b380f7ae47c91ed76b919c0af24be32214

  • SHA256

    be7c452ea4033e2ba8f301a0a7eca599d940e609303416ab2274355025656013

  • SHA512

    adc9cffd642d49faffc0939d9fe2d1f06dca18d39146b25290a5963af22eba4d4a43558e3c33fd8cba3aaf3ac0cd3e3971b1ab5b790dce3fe4a3b165b5e79cfb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Extracted

Family

raccoon

Version

1.8.5

Botnet

470193d69fd872b73819c5e70dc68242c10ccbce

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Targets

    • Target

      be7c452ea4033e2ba8f301a0a7eca599d940e609303416ab2274355025656013

    • Size

      294KB

    • MD5

      d8ba84adef4dc543346ab53464c8c494

    • SHA1

      5e1db2b380f7ae47c91ed76b919c0af24be32214

    • SHA256

      be7c452ea4033e2ba8f301a0a7eca599d940e609303416ab2274355025656013

    • SHA512

      adc9cffd642d49faffc0939d9fe2d1f06dca18d39146b25290a5963af22eba4d4a43558e3c33fd8cba3aaf3ac0cd3e3971b1ab5b790dce3fe4a3b165b5e79cfb

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks