General

  • Target

    91c2aae1336047640fe9427af85d3d2f0f7c8929a769d332d43f061ff87d71b5

  • Size

    183KB

  • Sample

    211211-q8v8eacfdr

  • MD5

    81caf358a73a267908df5c37f76a78ba

  • SHA1

    b3615f9121592ab1d03de76a05a5a5f5dc39a2a8

  • SHA256

    91c2aae1336047640fe9427af85d3d2f0f7c8929a769d332d43f061ff87d71b5

  • SHA512

    cd92cc3abc749fc4074502a42676acc0ea6ea40a490f91ccfccb31317ac96eb76c517544889afceebd9d6cbccb3192965a1fdab41e26dad6b9f9d8f857182dc5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

eab89db8f8e51b4a23c6cffb85db8684a0f53e06

Attributes
  • url4cnc

    http://91.219.236.27/zalmanssx

    http://94.158.245.167/zalmanssx

    http://185.163.204.216/zalmanssx

    http://185.225.19.238/zalmanssx

    http://185.163.204.218/zalmanssx

    https://t.me/zalmanssx

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Targets

    • Target

      91c2aae1336047640fe9427af85d3d2f0f7c8929a769d332d43f061ff87d71b5

    • Size

      183KB

    • MD5

      81caf358a73a267908df5c37f76a78ba

    • SHA1

      b3615f9121592ab1d03de76a05a5a5f5dc39a2a8

    • SHA256

      91c2aae1336047640fe9427af85d3d2f0f7c8929a769d332d43f061ff87d71b5

    • SHA512

      cd92cc3abc749fc4074502a42676acc0ea6ea40a490f91ccfccb31317ac96eb76c517544889afceebd9d6cbccb3192965a1fdab41e26dad6b9f9d8f857182dc5

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

      suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks