General

  • Target

    d6196d95f20696bdf3e5417d2c7107ed762485f797a9ec11a4a61bdf7225bec4

  • Size

    157KB

  • Sample

    211126-t52gssggd7

  • MD5

    9498de642920d2ba4ba2f8e32a20dbc9

  • SHA1

    d56fc25c1e3315d8ed96ad976c57b8e9d2f89795

  • SHA256

    d6196d95f20696bdf3e5417d2c7107ed762485f797a9ec11a4a61bdf7225bec4

  • SHA512

    f6a81720aacb303f8791c31d750a06f506b781294d15c18ffcd01bbc82f88b341eef4f5c28e162fb33cbf0ba6fc368d595d7d45a36185a26a533d4536996267c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

194.58.69.100:37026

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

cheat

C2

95.181.152.177:21142

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

c5dde00a0ce162508bf7358fade224b1c1bd5f5f

Attributes
  • url4cnc

    http://91.219.236.27/zondaf1zuzya

    http://5.181.156.92/zondaf1zuzya

    http://91.219.236.207/zondaf1zuzya

    http://185.225.19.18/zondaf1zuzya

    http://91.219.237.227/zondaf1zuzya

    http://185.163.47.176/zondaf1zuzya

    https://t.me/zondaf1zuzya

rc4.plain
rc4.plain

Targets

    • Target

      d6196d95f20696bdf3e5417d2c7107ed762485f797a9ec11a4a61bdf7225bec4

    • Size

      157KB

    • MD5

      9498de642920d2ba4ba2f8e32a20dbc9

    • SHA1

      d56fc25c1e3315d8ed96ad976c57b8e9d2f89795

    • SHA256

      d6196d95f20696bdf3e5417d2c7107ed762485f797a9ec11a4a61bdf7225bec4

    • SHA512

      f6a81720aacb303f8791c31d750a06f506b781294d15c18ffcd01bbc82f88b341eef4f5c28e162fb33cbf0ba6fc368d595d7d45a36185a26a533d4536996267c

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks