General

  • Target

    21f82ef80029b7096f06df17f57eadc6.exe

  • Size

    290KB

  • Sample

    211005-3z6c8safhq

  • MD5

    21f82ef80029b7096f06df17f57eadc6

  • SHA1

    5d5394f6bf4dc271f7d81a11b544935583353a13

  • SHA256

    6da6c7c394e922f31d883030afa90848edf21a5bf7c5f36f2d8ceba1ff97d028

  • SHA512

    313fe0b523749f1c0dfd7dca41d353addd94d742567e6828f44c4b0ae30caebdfa366c64de638c905dd80afebfb9141a3b3e944a6c4fbfa8176176cde5e61a71

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Proliv

C2

93.115.20.139:28978

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

C2

193.56.146.60:56554

Extracted

Family

redline

Botnet

@CyberCr1me

C2

141.94.188.138:46419

Extracted

Family

warzonerat

C2

23.94.199.19:5144

Targets

    • Target

      21f82ef80029b7096f06df17f57eadc6.exe

    • Size

      290KB

    • MD5

      21f82ef80029b7096f06df17f57eadc6

    • SHA1

      5d5394f6bf4dc271f7d81a11b544935583353a13

    • SHA256

      6da6c7c394e922f31d883030afa90848edf21a5bf7c5f36f2d8ceba1ff97d028

    • SHA512

      313fe0b523749f1c0dfd7dca41d353addd94d742567e6828f44c4b0ae30caebdfa366c64de638c905dd80afebfb9141a3b3e944a6c4fbfa8176176cde5e61a71

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Windows security bypass

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

      suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

      suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Nirsoft

    • Warzone RAT Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Modifies WinLogon

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Winlogon Helper DLL

1
T1004

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

3
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks