General

  • Target

    39a2a53312497f41dfe04b75e19a5e58.exe

  • Size

    241KB

  • Sample

    211007-kq2dtacaf9

  • MD5

    39a2a53312497f41dfe04b75e19a5e58

  • SHA1

    80d44d1b07ff289d510b175707b5ebfaddc82ca3

  • SHA256

    da34d81f2d973efd60e29141088b139868c210d26f2ca4715e5e27152443890e

  • SHA512

    4dbeaa39eec98da7c4cfdd62b39308391608641820da5f3908b14deaec76d889c6ca1a90af0a6f98a7f3dc115b0435d2601e0a79437ec2dc23544311ca646476

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777

C2

93.115.20.139:28978

Extracted

Family

raccoon

Version

1.8.2

Botnet

2ea41939378a473cbe7002fd507389778c0f10e7

Attributes
  • url4cnc

    http://teletop.top/stevuitreen

    http://teleta.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      39a2a53312497f41dfe04b75e19a5e58.exe

    • Size

      241KB

    • MD5

      39a2a53312497f41dfe04b75e19a5e58

    • SHA1

      80d44d1b07ff289d510b175707b5ebfaddc82ca3

    • SHA256

      da34d81f2d973efd60e29141088b139868c210d26f2ca4715e5e27152443890e

    • SHA512

      4dbeaa39eec98da7c4cfdd62b39308391608641820da5f3908b14deaec76d889c6ca1a90af0a6f98a7f3dc115b0435d2601e0a79437ec2dc23544311ca646476

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Privilege Escalation

New Service

1
T1050

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks