General

  • Target

    ff39248355f984102dd21de0532917bafd5f2db9b11d713703aa137a22c0b187

  • Size

    319KB

  • Sample

    211203-p8rdsabfd8

  • MD5

    c82712134a35c2170d58fbd7dfaf1db5

  • SHA1

    b6305c8574a64c50a27224459e82605a03073e4b

  • SHA256

    ff39248355f984102dd21de0532917bafd5f2db9b11d713703aa137a22c0b187

  • SHA512

    c839fa9c133f0e773e443110ed1e56a751dfa469676aa9bc481afc3f278612172f0108d6e4e333cd8119b29b9c4ac523598011e31abd8ca12ba2bb535b62a7b7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

8b6023dd139bdc34aab99c286fae23d1442b4956

Attributes
  • url4cnc

    http://91.219.236.27/h_electricryptors2

    http://5.181.156.92/h_electricryptors2

    http://91.219.236.207/h_electricryptors2

    http://185.225.19.18/h_electricryptors2

    http://91.219.237.227/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Targets

    • Target

      ff39248355f984102dd21de0532917bafd5f2db9b11d713703aa137a22c0b187

    • Size

      319KB

    • MD5

      c82712134a35c2170d58fbd7dfaf1db5

    • SHA1

      b6305c8574a64c50a27224459e82605a03073e4b

    • SHA256

      ff39248355f984102dd21de0532917bafd5f2db9b11d713703aa137a22c0b187

    • SHA512

      c839fa9c133f0e773e443110ed1e56a751dfa469676aa9bc481afc3f278612172f0108d6e4e333cd8119b29b9c4ac523598011e31abd8ca12ba2bb535b62a7b7

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks