General

  • Target

    db31806cc7eacb4af123f8830cd1cb931c637250a1f393f4b1df6a407daa7cf0

  • Size

    291KB

  • Sample

    211224-p623haebe5

  • MD5

    55a10b4224a945cf4b7124e0b5c8c1e2

  • SHA1

    dc3ee2bb2b5d4d5ed52721827b4f3fdc71058464

  • SHA256

    db31806cc7eacb4af123f8830cd1cb931c637250a1f393f4b1df6a407daa7cf0

  • SHA512

    5a58493d837fbdf56d9adb2f5422287f3fa1a816148caabee1e5b730c6d8af748d5ee46e495a2adcbe1d33b1740ea30fc734d28009ca007ffa2a984479c21631

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Targets

    • Target

      db31806cc7eacb4af123f8830cd1cb931c637250a1f393f4b1df6a407daa7cf0

    • Size

      291KB

    • MD5

      55a10b4224a945cf4b7124e0b5c8c1e2

    • SHA1

      dc3ee2bb2b5d4d5ed52721827b4f3fdc71058464

    • SHA256

      db31806cc7eacb4af123f8830cd1cb931c637250a1f393f4b1df6a407daa7cf0

    • SHA512

      5a58493d837fbdf56d9adb2f5422287f3fa1a816148caabee1e5b730c6d8af748d5ee46e495a2adcbe1d33b1740ea30fc734d28009ca007ffa2a984479c21631

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Arkei Stealer Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Change Default File Association

1
T1042

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Tasks