General

  • Target

    353d7bc50f9b71ed7af3ad9549859621.exe

  • Size

    179KB

  • Sample

    210928-f8btnaafd8

  • MD5

    353d7bc50f9b71ed7af3ad9549859621

  • SHA1

    c67dccb946f2eb2b1bedbca71046b2712cf375ed

  • SHA256

    100e3672cb4a3eae829997569319617902e68ab0896dd65bff4d8ab445917876

  • SHA512

    f20ff4b4efc146abe5524d08213da523eb4fcc7c2fcb95720a5ec8c48519ffd8026125170f9c244b80b9c72815c74d24d623529f50fd09eef4f2f6e8534bf0ee

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naghenrietti1.top/

http://kimballiett2.top/

http://xadriettany3.top/

http://jebeccallis4.top/

http://nityanneron5.top/

http://umayaniela6.top/

http://lynettaram7.top/

http://sadineyalas8.top/

http://geenaldencia9.top/

http://aradysiusep10.top/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.246.89.6:38437

Extracted

Family

redline

Botnet

z0rm1onbuild

C2

45.156.21.209:56326

Extracted

Family

raccoon

Botnet

a72c96f6762e4258a13dee8bc0dd14557df18467

Attributes
  • url4cnc

    https://t.me/h_wacel1new_1

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

instashop

C2

185.92.74.142:80

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

payper

C2

185.215.113.216:23998

Targets

    • Target

      353d7bc50f9b71ed7af3ad9549859621.exe

    • Size

      179KB

    • MD5

      353d7bc50f9b71ed7af3ad9549859621

    • SHA1

      c67dccb946f2eb2b1bedbca71046b2712cf375ed

    • SHA256

      100e3672cb4a3eae829997569319617902e68ab0896dd65bff4d8ab445917876

    • SHA512

      f20ff4b4efc146abe5524d08213da523eb4fcc7c2fcb95720a5ec8c48519ffd8026125170f9c244b80b9c72815c74d24d623529f50fd09eef4f2f6e8534bf0ee

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks