General

  • Target

    96d02aa6d831dbeece3c407da36a56d57527f5848ef1b99a84fccabba1934959

  • Size

    242KB

  • Sample

    211006-fs6zvsaham

  • MD5

    c78098e45a6f2eb3421e5fa14dedda9e

  • SHA1

    24688fc7bb8e2faa35e87c3bb1996c07e32a5aad

  • SHA256

    96d02aa6d831dbeece3c407da36a56d57527f5848ef1b99a84fccabba1934959

  • SHA512

    5147ad244e5fcba0f47bbce4dfd401d31a23d7820aa1ff6330062aeb9e8d3b651ad1e353e9cf2ea1845c2c4e8cee5b3db278cbebdebb1074b9929a7581564757

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Proliv

C2

93.115.20.139:28978

Extracted

Family

redline

C2

193.56.146.60:56554

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      96d02aa6d831dbeece3c407da36a56d57527f5848ef1b99a84fccabba1934959

    • Size

      242KB

    • MD5

      c78098e45a6f2eb3421e5fa14dedda9e

    • SHA1

      24688fc7bb8e2faa35e87c3bb1996c07e32a5aad

    • SHA256

      96d02aa6d831dbeece3c407da36a56d57527f5848ef1b99a84fccabba1934959

    • SHA512

      5147ad244e5fcba0f47bbce4dfd401d31a23d7820aa1ff6330062aeb9e8d3b651ad1e353e9cf2ea1845c2c4e8cee5b3db278cbebdebb1074b9929a7581564757

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Turns off Windows Defender SpyNet reporting

    • Windows security bypass

    • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

      suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

      suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Nirsoft

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks