General

  • Target

    b7493db872e140541cf2ddbbf0900ea0cc94767062e8ac91a0088164a2a97f03

  • Size

    190KB

  • Sample

    211211-jkqjpaahf4

  • MD5

    4fb276ea7621d8d34227563909ba9b7b

  • SHA1

    c1e891cc62e9ddb695a1cc774d57c0200d28c8d2

  • SHA256

    b7493db872e140541cf2ddbbf0900ea0cc94767062e8ac91a0088164a2a97f03

  • SHA512

    37497d9651d09c549045ad0f2c1a066fc8edb2e0a7c9f1f2b070796db4f8c67b3c6199670f4aad9f7d31360e9dfae83a3b1293806c76605718e1ad575844dcb5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

eab89db8f8e51b4a23c6cffb85db8684a0f53e06

Attributes
  • url4cnc

    http://91.219.236.27/zalmanssx

    http://94.158.245.167/zalmanssx

    http://185.163.204.216/zalmanssx

    http://185.225.19.238/zalmanssx

    http://185.163.204.218/zalmanssx

    https://t.me/zalmanssx

rc4.plain
rc4.plain

Targets

    • Target

      b7493db872e140541cf2ddbbf0900ea0cc94767062e8ac91a0088164a2a97f03

    • Size

      190KB

    • MD5

      4fb276ea7621d8d34227563909ba9b7b

    • SHA1

      c1e891cc62e9ddb695a1cc774d57c0200d28c8d2

    • SHA256

      b7493db872e140541cf2ddbbf0900ea0cc94767062e8ac91a0088164a2a97f03

    • SHA512

      37497d9651d09c549045ad0f2c1a066fc8edb2e0a7c9f1f2b070796db4f8c67b3c6199670f4aad9f7d31360e9dfae83a3b1293806c76605718e1ad575844dcb5

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks