General

  • Target

    a9cf7e87dd548171dddf0f214c32aecfdcd3484e593455aa7b068fa57655850d

  • Size

    183KB

  • Sample

    211211-l3ydcsbbg3

  • MD5

    e1c5c15eda8fc356ec1145f9d6835df3

  • SHA1

    5817d6dd06efa5129a92188c71784104919170f4

  • SHA256

    a9cf7e87dd548171dddf0f214c32aecfdcd3484e593455aa7b068fa57655850d

  • SHA512

    6b97066156126a754aaea600dabc6b4c2147fa03e80e44c077d6f9272c97abd0c002867452c54d827c1af8c88e1f4dafbd023e62d8a71bc7dbf2f2ebf984428f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Targets

    • Target

      a9cf7e87dd548171dddf0f214c32aecfdcd3484e593455aa7b068fa57655850d

    • Size

      183KB

    • MD5

      e1c5c15eda8fc356ec1145f9d6835df3

    • SHA1

      5817d6dd06efa5129a92188c71784104919170f4

    • SHA256

      a9cf7e87dd548171dddf0f214c32aecfdcd3484e593455aa7b068fa57655850d

    • SHA512

      6b97066156126a754aaea600dabc6b4c2147fa03e80e44c077d6f9272c97abd0c002867452c54d827c1af8c88e1f4dafbd023e62d8a71bc7dbf2f2ebf984428f

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks