General

  • Target

    dbdf33390ba3496c326862c568ca688745f2684ef0fdd24a140278e6eecdd549

  • Size

    331KB

  • Sample

    211222-g5a9dsfae5

  • MD5

    a8412bfd9a59733a813674440f9f1d6f

  • SHA1

    0f9385fd2ce30ccf5a1beba2420314f2f474c617

  • SHA256

    dbdf33390ba3496c326862c568ca688745f2684ef0fdd24a140278e6eecdd549

  • SHA512

    4c4ab35855f07ce2de1bc703e3d46eeda002b341bc26a72959322a082a8e3148aded085b97bb96be8212f0ff7be82b0bdf2b4e85af52cf5f6090c879d572db60

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Targets

    • Target

      dbdf33390ba3496c326862c568ca688745f2684ef0fdd24a140278e6eecdd549

    • Size

      331KB

    • MD5

      a8412bfd9a59733a813674440f9f1d6f

    • SHA1

      0f9385fd2ce30ccf5a1beba2420314f2f474c617

    • SHA256

      dbdf33390ba3496c326862c568ca688745f2684ef0fdd24a140278e6eecdd549

    • SHA512

      4c4ab35855f07ce2de1bc703e3d46eeda002b341bc26a72959322a082a8e3148aded085b97bb96be8212f0ff7be82b0bdf2b4e85af52cf5f6090c879d572db60

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks