General

  • Target

    302d1a16ac2d67d30cf206fb63562bed.exe

  • Size

    303KB

  • Sample

    211225-l175sahgh5

  • MD5

    302d1a16ac2d67d30cf206fb63562bed

  • SHA1

    6f75d3669808e9cc4921027677cb13e9c6c5be00

  • SHA256

    caa85e212277dfaa413bd82fbad96fa083aa76029cf1812cd09c2a18f42f772d

  • SHA512

    4b9858c674ccb915148bbeb70038436829bb3b4edf79501b4c359cd49d161ffa47dc559d7f377b19dcc730e35d6b348fe8d78bc666e3dc3f7288444c952f11b2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@cas

C2

87.249.53.87:63820

Targets

    • Target

      302d1a16ac2d67d30cf206fb63562bed.exe

    • Size

      303KB

    • MD5

      302d1a16ac2d67d30cf206fb63562bed

    • SHA1

      6f75d3669808e9cc4921027677cb13e9c6c5be00

    • SHA256

      caa85e212277dfaa413bd82fbad96fa083aa76029cf1812cd09c2a18f42f772d

    • SHA512

      4b9858c674ccb915148bbeb70038436829bb3b4edf79501b4c359cd49d161ffa47dc559d7f377b19dcc730e35d6b348fe8d78bc666e3dc3f7288444c952f11b2

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks