General

  • Target

    6de591449d3dd864fd1d31bcc9d2eee40916660627c175d42b33a806eb560b13

  • Size

    284KB

  • Sample

    210924-grkkxafhh5

  • MD5

    4e54075ecabf9b4d96bffaf9c165e8f6

  • SHA1

    15a88affb084f4d026e62b27042da03676762222

  • SHA256

    6de591449d3dd864fd1d31bcc9d2eee40916660627c175d42b33a806eb560b13

  • SHA512

    0bdcc383f42b3abb4bb527a8ea9d2ba1ce92f53e57e67725183b5a9fd41e809e291d54c8ce0fc77a8e2c3b1a7f23dcb9b21bf017a354bfbf0f050a0649194f71

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://hamilaharr6.top/

http://bartanayane7.top/

http://zesiahavie8.top/

http://hancarlenei9.top/

http://samillavakiv10.top/

http://feryleromand11.top/

http://ubrianella12.top/

http://hepryceeaaa13.top/

http://viahalexandy14.top/

http://wenataliana15.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

uralogi

C2

94.26.249.88:23619

Extracted

Family

redline

Botnet

qq

C2

135.181.142.223:30397

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

700$

C2

65.21.231.57:60751

Extracted

Family

raccoon

Botnet

3f6badda5bcb959c0f6d810a78a4073633297a68

Attributes
  • url4cnc

    https://t.me/h_wacel1new_1

rc4.plain
rc4.plain

Targets

    • Target

      6de591449d3dd864fd1d31bcc9d2eee40916660627c175d42b33a806eb560b13

    • Size

      284KB

    • MD5

      4e54075ecabf9b4d96bffaf9c165e8f6

    • SHA1

      15a88affb084f4d026e62b27042da03676762222

    • SHA256

      6de591449d3dd864fd1d31bcc9d2eee40916660627c175d42b33a806eb560b13

    • SHA512

      0bdcc383f42b3abb4bb527a8ea9d2ba1ce92f53e57e67725183b5a9fd41e809e291d54c8ce0fc77a8e2c3b1a7f23dcb9b21bf017a354bfbf0f050a0649194f71

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks