General

  • Target

    95e0f4b68f3b2ffca8bcf1aade7b29ebe22475c8cbf3aa1b0d6bd158d26f3a7a

  • Size

    235KB

  • Sample

    211006-3v5k5sbff7

  • MD5

    6a84d93498bb252c54942e4aa4187028

  • SHA1

    2e6e10fa59dc7d4ac7a851b25e48b7322c85e167

  • SHA256

    95e0f4b68f3b2ffca8bcf1aade7b29ebe22475c8cbf3aa1b0d6bd158d26f3a7a

  • SHA512

    e66a470670a2510d7cb6b943c46d3e2dbb95b4825753d1319cc0d7aabf6128344ab317b227e26d6df35295c521f888e82896b9797d4995dc99402e5b911d43bc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777

C2

93.115.20.139:28978

Extracted

Family

raccoon

Version

1.8.2

Botnet

2ea41939378a473cbe7002fd507389778c0f10e7

Attributes
  • url4cnc

    http://teletop.top/stevuitreen

    http://teleta.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

800

C2

87.251.71.44:80

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      95e0f4b68f3b2ffca8bcf1aade7b29ebe22475c8cbf3aa1b0d6bd158d26f3a7a

    • Size

      235KB

    • MD5

      6a84d93498bb252c54942e4aa4187028

    • SHA1

      2e6e10fa59dc7d4ac7a851b25e48b7322c85e167

    • SHA256

      95e0f4b68f3b2ffca8bcf1aade7b29ebe22475c8cbf3aa1b0d6bd158d26f3a7a

    • SHA512

      e66a470670a2510d7cb6b943c46d3e2dbb95b4825753d1319cc0d7aabf6128344ab317b227e26d6df35295c521f888e82896b9797d4995dc99402e5b911d43bc

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks