General

  • Target

    8c6a7d2a32fa42782ae2a1b87f4b1e3b083ec0a4b2a6ca32cb7bf7974330aff8

  • Size

    318KB

  • Sample

    211203-v7ayashbbl

  • MD5

    346ba2509c918fd466476eb1661fe217

  • SHA1

    a310ed42eade8b97c95ed1a32f89d85cb15f1c59

  • SHA256

    8c6a7d2a32fa42782ae2a1b87f4b1e3b083ec0a4b2a6ca32cb7bf7974330aff8

  • SHA512

    7eda42ca30106dfc9e5e88ae9d2d5b8b1430059dce4958f0fdecd410c963a1c044d7cf11143a3c5873c2cb883c77f9ef3d0e452bf85b6911251448931e62ec3c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

8b6023dd139bdc34aab99c286fae23d1442b4956

Attributes
  • url4cnc

    http://91.219.236.27/h_electricryptors2

    http://5.181.156.92/h_electricryptors2

    http://91.219.236.207/h_electricryptors2

    http://185.225.19.18/h_electricryptors2

    http://91.219.237.227/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://153.92.210.92/lYWcN6H7B1.php

Targets

    • Target

      8c6a7d2a32fa42782ae2a1b87f4b1e3b083ec0a4b2a6ca32cb7bf7974330aff8

    • Size

      318KB

    • MD5

      346ba2509c918fd466476eb1661fe217

    • SHA1

      a310ed42eade8b97c95ed1a32f89d85cb15f1c59

    • SHA256

      8c6a7d2a32fa42782ae2a1b87f4b1e3b083ec0a4b2a6ca32cb7bf7974330aff8

    • SHA512

      7eda42ca30106dfc9e5e88ae9d2d5b8b1430059dce4958f0fdecd410c963a1c044d7cf11143a3c5873c2cb883c77f9ef3d0e452bf85b6911251448931e62ec3c

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks