General

  • Target

    4f147124f0fd7ba3ec289307cfe84a433143f9bc1983d96f0c33185fee31c2f7

  • Size

    290KB

  • Sample

    211225-pqay3sabh6

  • MD5

    f7ea543ae500a1e41278a443bed9778b

  • SHA1

    c4a83f9ee6a6e0eb78f48754adc3dd07b102cd2e

  • SHA256

    4f147124f0fd7ba3ec289307cfe84a433143f9bc1983d96f0c33185fee31c2f7

  • SHA512

    37b1f6074509f58fd16c7721e82c4fe881c7978722ed4a86f87572ff16fb7412036383e286797064e2b35e0ffb6d4393de8b7192787585e3e33ac93598bb6982

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

C2

95.143.178.139:9006

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@cas

C2

87.249.53.87:63820

Targets

    • Target

      4f147124f0fd7ba3ec289307cfe84a433143f9bc1983d96f0c33185fee31c2f7

    • Size

      290KB

    • MD5

      f7ea543ae500a1e41278a443bed9778b

    • SHA1

      c4a83f9ee6a6e0eb78f48754adc3dd07b102cd2e

    • SHA256

      4f147124f0fd7ba3ec289307cfe84a433143f9bc1983d96f0c33185fee31c2f7

    • SHA512

      37b1f6074509f58fd16c7721e82c4fe881c7978722ed4a86f87572ff16fb7412036383e286797064e2b35e0ffb6d4393de8b7192787585e3e33ac93598bb6982

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks