General

  • Target

    309b7cb3e52364e0093fe68884466da34e38e76ea7fa512f98df3ab56fbd7fc0

  • Size

    158KB

  • Sample

    211126-xqyddahch6

  • MD5

    38810423ed92be0212d9ad3ce63ce894

  • SHA1

    4938d9a56d312f86ad18166d99c2d206576a05b3

  • SHA256

    309b7cb3e52364e0093fe68884466da34e38e76ea7fa512f98df3ab56fbd7fc0

  • SHA512

    b5d1bbfc8905387e8cdb82ef0a44068e701c23a7f703f37c44d578b5911d4e31484ebff120103217140a9aeb124c3a255cb7ed6104142c7a3352fd796b6d347f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

194.58.69.100:37026

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

c5dde00a0ce162508bf7358fade224b1c1bd5f5f

Attributes
  • url4cnc

    http://91.219.236.27/zondaf1zuzya

    http://5.181.156.92/zondaf1zuzya

    http://91.219.236.207/zondaf1zuzya

    http://185.225.19.18/zondaf1zuzya

    http://91.219.237.227/zondaf1zuzya

    http://185.163.47.176/zondaf1zuzya

    https://t.me/zondaf1zuzya

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

cheat

C2

95.181.152.177:21142

Targets

    • Target

      309b7cb3e52364e0093fe68884466da34e38e76ea7fa512f98df3ab56fbd7fc0

    • Size

      158KB

    • MD5

      38810423ed92be0212d9ad3ce63ce894

    • SHA1

      4938d9a56d312f86ad18166d99c2d206576a05b3

    • SHA256

      309b7cb3e52364e0093fe68884466da34e38e76ea7fa512f98df3ab56fbd7fc0

    • SHA512

      b5d1bbfc8905387e8cdb82ef0a44068e701c23a7f703f37c44d578b5911d4e31484ebff120103217140a9aeb124c3a255cb7ed6104142c7a3352fd796b6d347f

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks