General

  • Target

    bd1a6137029344ae216e7e862d2c743ab57728d42e9ef7aa2e6c2b6706ef0365

  • Size

    266KB

  • Sample

    220108-vhl92adehn

  • MD5

    41336b9e36f25acfa19e6f74c46cd72c

  • SHA1

    bcf6469ce835afac0251aa7f02bf58540159bf70

  • SHA256

    bd1a6137029344ae216e7e862d2c743ab57728d42e9ef7aa2e6c2b6706ef0365

  • SHA512

    8b4d108ce400858d06b73ab7eef9d7278dc22f2a8bcd2e07b991dfd93f8f2f0cc020693f2d17d42da782cd12a616e0239f3e8bbb95bc18e7707cd68b22693609

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Targets

    • Target

      bd1a6137029344ae216e7e862d2c743ab57728d42e9ef7aa2e6c2b6706ef0365

    • Size

      266KB

    • MD5

      41336b9e36f25acfa19e6f74c46cd72c

    • SHA1

      bcf6469ce835afac0251aa7f02bf58540159bf70

    • SHA256

      bd1a6137029344ae216e7e862d2c743ab57728d42e9ef7aa2e6c2b6706ef0365

    • SHA512

      8b4d108ce400858d06b73ab7eef9d7278dc22f2a8bcd2e07b991dfd93f8f2f0cc020693f2d17d42da782cd12a616e0239f3e8bbb95bc18e7707cd68b22693609

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks