General

  • Target

    b4192d70e24462758cfe66a4930136e3.exe

  • Size

    293KB

  • Sample

    220118-kzge1aade2

  • MD5

    b4192d70e24462758cfe66a4930136e3

  • SHA1

    1f8d22bd775668a2a27c7bb655c8a907924d30db

  • SHA256

    7fff90f007947b0a96b3c8a987442108b6a7f8f276a864b453360496df827c96

  • SHA512

    730f1798782a751e331eb6aae63911303ab3af9be7806292c456ff31ab3388149348a38a214be950cb935ea28e9a417f831cf87ccb585a8ec8676fb1ff974dda

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.5

Botnet

470193d69fd872b73819c5e70dc68242c10ccbce

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Targets

    • Target

      b4192d70e24462758cfe66a4930136e3.exe

    • Size

      293KB

    • MD5

      b4192d70e24462758cfe66a4930136e3

    • SHA1

      1f8d22bd775668a2a27c7bb655c8a907924d30db

    • SHA256

      7fff90f007947b0a96b3c8a987442108b6a7f8f276a864b453360496df827c96

    • SHA512

      730f1798782a751e331eb6aae63911303ab3af9be7806292c456ff31ab3388149348a38a214be950cb935ea28e9a417f831cf87ccb585a8ec8676fb1ff974dda

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Arkei Stealer Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks