General

  • Target

    3e22c12c7369ad1d95b96f5ddea97f0b97d4f6398711b9b55da6e103116be99b

  • Size

    216KB

  • Sample

    211210-whrp7aagdp

  • MD5

    b484c27b91ad904f06ef7491db2faf5d

  • SHA1

    4fd57391c914a21d46c73e6d5bf215b37ec78eaa

  • SHA256

    3e22c12c7369ad1d95b96f5ddea97f0b97d4f6398711b9b55da6e103116be99b

  • SHA512

    0481bdab288d28be9a49ff18b0fe1d2b0bb5e224c457287165a919cbb3de22d5ca4b33e58531e1b9ab68b746343fdb4686d67e66762cc4aa6888864c3610b1b6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

eab89db8f8e51b4a23c6cffb85db8684a0f53e06

Attributes
  • url4cnc

    http://91.219.236.27/zalmanssx

    http://94.158.245.167/zalmanssx

    http://185.163.204.216/zalmanssx

    http://185.225.19.238/zalmanssx

    http://185.163.204.218/zalmanssx

    https://t.me/zalmanssx

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Targets

    • Target

      3e22c12c7369ad1d95b96f5ddea97f0b97d4f6398711b9b55da6e103116be99b

    • Size

      216KB

    • MD5

      b484c27b91ad904f06ef7491db2faf5d

    • SHA1

      4fd57391c914a21d46c73e6d5bf215b37ec78eaa

    • SHA256

      3e22c12c7369ad1d95b96f5ddea97f0b97d4f6398711b9b55da6e103116be99b

    • SHA512

      0481bdab288d28be9a49ff18b0fe1d2b0bb5e224c457287165a919cbb3de22d5ca4b33e58531e1b9ab68b746343fdb4686d67e66762cc4aa6888864c3610b1b6

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks