General

  • Target

    87dd69225560d8450047f1b8536d2eeb.exe

  • Size

    335KB

  • Sample

    210731-pdc5qrte6n

  • MD5

    87dd69225560d8450047f1b8536d2eeb

  • SHA1

    67bf606b4b3b34d7ef8ac5b1953ab1a7a8e7e33b

  • SHA256

    4c67be3bae55934bcd1d482461c9c6fcea941091d43adbcd512240f43c104b46

  • SHA512

    6a881c7e4fbbcd169e3ff0462a27a55576ebcc7b2adca851edee6c6a00a6e0d2b75b3ea696982a47558d65dad983a128a22ab65be0d7e6da79c1762f893233cf

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

info

C2

209.250.252.69:20004

Extracted

Family

raccoon

Botnet

cd8dc1031358b1aec55cc6bc447df1018b068607

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

EU_BOT_1

C2

185.234.247.136:47666

Extracted

Family

vidar

Version

39.8

Botnet

824

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    824

Extracted

Family

vidar

Version

39.7

Botnet

517

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    517

Targets

    • Target

      87dd69225560d8450047f1b8536d2eeb.exe

    • Size

      335KB

    • MD5

      87dd69225560d8450047f1b8536d2eeb

    • SHA1

      67bf606b4b3b34d7ef8ac5b1953ab1a7a8e7e33b

    • SHA256

      4c67be3bae55934bcd1d482461c9c6fcea941091d43adbcd512240f43c104b46

    • SHA512

      6a881c7e4fbbcd169e3ff0462a27a55576ebcc7b2adca851edee6c6a00a6e0d2b75b3ea696982a47558d65dad983a128a22ab65be0d7e6da79c1762f893233cf

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • Raccoon Stealer Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks