General

  • Target

    06d4cfd155d05fddf481ceb6da93b5cf549b24f48dbb5810f2530acfb3a2db61

  • Size

    284KB

  • Sample

    211127-d1xeaagdhj

  • MD5

    cd597707fb381a907a17e77fc2732c6f

  • SHA1

    715b2a58529fea61d702c2e69bbe183adac55519

  • SHA256

    06d4cfd155d05fddf481ceb6da93b5cf549b24f48dbb5810f2530acfb3a2db61

  • SHA512

    39288e0e01edc8861da8073dad956fef15ba36175f9adca6c0a19d523c636c54c855c527a4bb3305d70619011d777b6abb480bcdb59a19ff9fc35763fccc5cbf

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Extracted

Family

redline

Botnet

Error

C2

129.146.249.128:64466

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

c5dde00a0ce162508bf7358fade224b1c1bd5f5f

Attributes
  • url4cnc

    http://91.219.236.27/zondaf1zuzya

    http://5.181.156.92/zondaf1zuzya

    http://91.219.236.207/zondaf1zuzya

    http://185.225.19.18/zondaf1zuzya

    http://91.219.237.227/zondaf1zuzya

    http://185.163.47.176/zondaf1zuzya

    https://t.me/zondaf1zuzya

rc4.plain
rc4.plain

Targets

    • Target

      06d4cfd155d05fddf481ceb6da93b5cf549b24f48dbb5810f2530acfb3a2db61

    • Size

      284KB

    • MD5

      cd597707fb381a907a17e77fc2732c6f

    • SHA1

      715b2a58529fea61d702c2e69bbe183adac55519

    • SHA256

      06d4cfd155d05fddf481ceb6da93b5cf549b24f48dbb5810f2530acfb3a2db61

    • SHA512

      39288e0e01edc8861da8073dad956fef15ba36175f9adca6c0a19d523c636c54c855c527a4bb3305d70619011d777b6abb480bcdb59a19ff9fc35763fccc5cbf

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks