General

  • Target

    800746ac8a8e9a49660e8298af31f950e44590652378ff4e7ce5a8a6a98bbf98

  • Size

    330KB

  • Sample

    211222-j2fe2sfba6

  • MD5

    f7840622350152fc023554ad6fad8691

  • SHA1

    e2ae19afc1b821954cd5c3bc763c4d0320514f46

  • SHA256

    800746ac8a8e9a49660e8298af31f950e44590652378ff4e7ce5a8a6a98bbf98

  • SHA512

    79d2a00afc8075b5f1d80a647a31dee32eb079c79f3fa35f887799a50037f4a38d39d8c6739f907f87395efc1648dec932fdcb55d648a83c79663cb531a9de2e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Targets

    • Target

      800746ac8a8e9a49660e8298af31f950e44590652378ff4e7ce5a8a6a98bbf98

    • Size

      330KB

    • MD5

      f7840622350152fc023554ad6fad8691

    • SHA1

      e2ae19afc1b821954cd5c3bc763c4d0320514f46

    • SHA256

      800746ac8a8e9a49660e8298af31f950e44590652378ff4e7ce5a8a6a98bbf98

    • SHA512

      79d2a00afc8075b5f1d80a647a31dee32eb079c79f3fa35f887799a50037f4a38d39d8c6739f907f87395efc1648dec932fdcb55d648a83c79663cb531a9de2e

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks