General

  • Target

    66a50639bce00b7c820b02c14875f78d39d5fb2f57e6c34e13b3bbd1a3722f00

  • Size

    318KB

  • Sample

    211203-etca7shdg8

  • MD5

    032e7c96e4e1f3ec9a5e6eababc5b436

  • SHA1

    75943cee9471e8ea82aecb4b1d1f4fa39b758048

  • SHA256

    66a50639bce00b7c820b02c14875f78d39d5fb2f57e6c34e13b3bbd1a3722f00

  • SHA512

    ff3061225301c3ce5f322f398fe9e862fa28d3975cf6cc749668862cca488039b6229813e2f9e51d87f8fe77bb71cbc218e7219a31a7cd123a8f275fff148662

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

8b6023dd139bdc34aab99c286fae23d1442b4956

Attributes
  • url4cnc

    http://91.219.236.27/h_electricryptors2

    http://5.181.156.92/h_electricryptors2

    http://91.219.236.207/h_electricryptors2

    http://185.225.19.18/h_electricryptors2

    http://91.219.237.227/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Targets

    • Target

      66a50639bce00b7c820b02c14875f78d39d5fb2f57e6c34e13b3bbd1a3722f00

    • Size

      318KB

    • MD5

      032e7c96e4e1f3ec9a5e6eababc5b436

    • SHA1

      75943cee9471e8ea82aecb4b1d1f4fa39b758048

    • SHA256

      66a50639bce00b7c820b02c14875f78d39d5fb2f57e6c34e13b3bbd1a3722f00

    • SHA512

      ff3061225301c3ce5f322f398fe9e862fa28d3975cf6cc749668862cca488039b6229813e2f9e51d87f8fe77bb71cbc218e7219a31a7cd123a8f275fff148662

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks