General

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://labsclub.com/welcome

Extracted

Family

raccoon

Botnet

4ce8ad65ffaa0dffa8cc56e03b4fd65c31c1a91d

Attributes
  • url4cnc

    https://telete.in/j90dadarobin

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

dridex

Botnet

10111

C2

210.65.244.183:8443

216.10.251.121:6601

rc4.plain
rc4.plain

Targets

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

5
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

urlscan1

Score
N/A

behavioral1

azorultgluptebametasploitraccoonsmokeloaderxmrig4ce8ad65ffaa0dffa8cc56e03b4fd65c31c1a91dbackdoordropperinfostealerloaderminerspywarestealertrojan
Score
10/10

behavioral2

azorultgluptebametasploitnetsupportraccoonsmokeloaderxmrig4ce8ad65ffaa0dffa8cc56e03b4fd65c31c1a91dafefd33a49c7cbd55d417545269920f24c85aa37backdoordiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral3

azorultgluptebametasploitnetsupportraccoonsmokeloadervidarxmrig4ce8ad65ffaa0dffa8cc56e03b4fd65c31c1a91dafefd33a49c7cbd55d417545269920f24c85aa37backdoordiscoverydropperevasioninfostealerloaderminerpersistenceratspywarestealertrojan
Score
10/10

behavioral4

azorultdridexxmrig10111botnetdiscoveryinfostealerloaderminerspywarestealertrojan
Score
10/10