General

  • Target

    fde12700fa8a292617461102fda2843d88a8687e5d5a86c7c18664036d5ea774

  • Size

    330KB

  • Sample

    211222-b82b4aegh4

  • MD5

    6f2b24eafc8bccfa7c5d0fd4d2574fff

  • SHA1

    3d1af8f56f5a3c227e9ae4e99b40386223693b36

  • SHA256

    fde12700fa8a292617461102fda2843d88a8687e5d5a86c7c18664036d5ea774

  • SHA512

    616aaf9201ae57cfb6a2c993ea35b288c13e54d7c599f7b8a1fe09089024ab7e82eac867508fd801d94fb7dbdd4160868d195511634a21a13691efdb7580447e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Targets

    • Target

      fde12700fa8a292617461102fda2843d88a8687e5d5a86c7c18664036d5ea774

    • Size

      330KB

    • MD5

      6f2b24eafc8bccfa7c5d0fd4d2574fff

    • SHA1

      3d1af8f56f5a3c227e9ae4e99b40386223693b36

    • SHA256

      fde12700fa8a292617461102fda2843d88a8687e5d5a86c7c18664036d5ea774

    • SHA512

      616aaf9201ae57cfb6a2c993ea35b288c13e54d7c599f7b8a1fe09089024ab7e82eac867508fd801d94fb7dbdd4160868d195511634a21a13691efdb7580447e

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks