General

  • Target

    5e71b81ed4b3da511193fdd39d163eaebaa6c82c73b5a03512fdc4a70a57c744

  • Size

    223KB

  • Sample

    210906-g827aadffp

  • MD5

    77dd61d9cf1be9397b73c17d6e935c51

  • SHA1

    753d2bf827ddc8ae76d4eedcd970bf2c563cf708

  • SHA256

    5e71b81ed4b3da511193fdd39d163eaebaa6c82c73b5a03512fdc4a70a57c744

  • SHA512

    5454359f295a329136d001ebb8e3f52c6cb887e3ecdd2bce637a88653c0e6b84acadf55472a5280508b1976806d8b2acf09cdd43bb1e5952a9dbbd6cfbe0c428

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fioajfoiarjfoi1.xyz/

http://rdukhnihioh2.xyz/

http://sdfghjklemm3.xyz/

http://eruiopijhgnn4.xyz/

http://igbyugfwbwb5.xyz/

http://shfuhfuwhhc6.xyz/

http://ersyglhjkuij7.xyz/

http://ygyguguuju8.store/

http://resbkjpokfct9.store/

http://sdfygfygu10.store/

http://hbibhibihnj11.store/

http://vfwlkjhbghg12.store/

http://poiuytrcvb13.store/

http://xsedfgtbh14.store/

http://iknhyghggh15.store/

http://wnlonevkiju16.site/

http://gfyufuhhihioh17.site/

http://nsgiuwrevi18.site/

http://oiureveiuv19.site/

http://ovrnevnriuen20.site/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

newnew

C2

185.167.97.37:30904

Extracted

Family

vidar

Version

40.4

Botnet

936

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    936

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

200

C2

45.14.49.28:56898

Extracted

Family

vidar

Version

40.4

Botnet

948

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    948

Extracted

Family

vidar

Version

40.4

Botnet

937

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    937

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

vidar

Version

40.4

Botnet

973

C2

https://romkaxarit.tumblr.com/

Attributes
  • profile_id

    973

Targets

    • Target

      5e71b81ed4b3da511193fdd39d163eaebaa6c82c73b5a03512fdc4a70a57c744

    • Size

      223KB

    • MD5

      77dd61d9cf1be9397b73c17d6e935c51

    • SHA1

      753d2bf827ddc8ae76d4eedcd970bf2c563cf708

    • SHA256

      5e71b81ed4b3da511193fdd39d163eaebaa6c82c73b5a03512fdc4a70a57c744

    • SHA512

      5454359f295a329136d001ebb8e3f52c6cb887e3ecdd2bce637a88653c0e6b84acadf55472a5280508b1976806d8b2acf09cdd43bb1e5952a9dbbd6cfbe0c428

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks