General

  • Target

    86bec65367ac14bee89145cc5a36cd2c188b80c62640152fc39a44acfb782e47

  • Size

    331KB

  • Sample

    211225-yyrfgaaha4

  • MD5

    12f02c15330bf864d6570c860fdd3cf5

  • SHA1

    c5051ba6a34055bf02233e66161a6a925988df1a

  • SHA256

    86bec65367ac14bee89145cc5a36cd2c188b80c62640152fc39a44acfb782e47

  • SHA512

    539c2cf3c81a3cb2bbfc7b5ff42fbfdb50f1a598ae0706296b7ba27910dfd5d40f303454d9898eea3882ff7f4076828a8c7d443097bbcd4555781116589f16f2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@cas

C2

87.249.53.87:63820

Targets

    • Target

      86bec65367ac14bee89145cc5a36cd2c188b80c62640152fc39a44acfb782e47

    • Size

      331KB

    • MD5

      12f02c15330bf864d6570c860fdd3cf5

    • SHA1

      c5051ba6a34055bf02233e66161a6a925988df1a

    • SHA256

      86bec65367ac14bee89145cc5a36cd2c188b80c62640152fc39a44acfb782e47

    • SHA512

      539c2cf3c81a3cb2bbfc7b5ff42fbfdb50f1a598ae0706296b7ba27910dfd5d40f303454d9898eea3882ff7f4076828a8c7d443097bbcd4555781116589f16f2

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks