General

  • Target

    203c870615205951c1ca5a4fc68bee00659ac273445fb64407ffaddbb2003008

  • Size

    268KB

  • Sample

    220109-ddg13sdcg2

  • MD5

    e8221c87afd781a0ae669d83af6334fa

  • SHA1

    887e92493a07a7c905f6045f72b880145f793094

  • SHA256

    203c870615205951c1ca5a4fc68bee00659ac273445fb64407ffaddbb2003008

  • SHA512

    a0139d85d5e897bd6cc1ce09a1b6f6dbef876aaafc9504b521d236a27f5a0138f9ab317776c83710aa5e87196862ba805501d8981f3530210c9aae939a634fe7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Targets

    • Target

      203c870615205951c1ca5a4fc68bee00659ac273445fb64407ffaddbb2003008

    • Size

      268KB

    • MD5

      e8221c87afd781a0ae669d83af6334fa

    • SHA1

      887e92493a07a7c905f6045f72b880145f793094

    • SHA256

      203c870615205951c1ca5a4fc68bee00659ac273445fb64407ffaddbb2003008

    • SHA512

      a0139d85d5e897bd6cc1ce09a1b6f6dbef876aaafc9504b521d236a27f5a0138f9ab317776c83710aa5e87196862ba805501d8981f3530210c9aae939a634fe7

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks