General

  • Target

    85d4d95d82162769cfdc9e52167b25ff4242aa19117f9a85d55dcf45da117f6a

  • Size

    258KB

  • Sample

    211002-qm4mnaeda3

  • MD5

    26428df4c124394e35a75b222808793b

  • SHA1

    556ac7b6411b9e9f950d3cdbe4bc57ae2eab0577

  • SHA256

    85d4d95d82162769cfdc9e52167b25ff4242aa19117f9a85d55dcf45da117f6a

  • SHA512

    765736adf19a640d0ed6be8efe9e497d8c318b9f539ddb229ef5db878cc43d7783a8ead10db9830e18efb6ec5ca86e42f1dc9237437b742e3e19971e05335141

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

5ff0ccb2bc00dc52d1ad09949e9c7663bc9ca4d4

Attributes
  • url4cnc

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

new

C2

91.245.253.52:38439

Extracted

Family

redline

Botnet

youtube

C2

185.244.181.71:44496

Targets

    • Target

      85d4d95d82162769cfdc9e52167b25ff4242aa19117f9a85d55dcf45da117f6a

    • Size

      258KB

    • MD5

      26428df4c124394e35a75b222808793b

    • SHA1

      556ac7b6411b9e9f950d3cdbe4bc57ae2eab0577

    • SHA256

      85d4d95d82162769cfdc9e52167b25ff4242aa19117f9a85d55dcf45da117f6a

    • SHA512

      765736adf19a640d0ed6be8efe9e497d8c318b9f539ddb229ef5db878cc43d7783a8ead10db9830e18efb6ec5ca86e42f1dc9237437b742e3e19971e05335141

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks