General

  • Target

    c772065090b7953369aa46795f812b5d6359215214290b853a5bd9c5656fe4f9

  • Size

    166KB

  • Sample

    211008-vvbn3aegfn

  • MD5

    b7d79d83bb2e6c68bae0881199060647

  • SHA1

    6ab446c1cb16070dd7cac2b0ad4253f3d28a687e

  • SHA256

    c772065090b7953369aa46795f812b5d6359215214290b853a5bd9c5656fe4f9

  • SHA512

    f4b3f03e9e543c99fea331b5b5528b6e59140f82ba5a4012457dc20acfd41453abf7a81e8d846331767963e2dc06c934760fdb09b3a2a0e54f7937ab197d4ad0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe10.top/

http://xandelissane20.top/

http://ustiassosale30.top/

http://cytheriata40.top/

http://ggiergionard50.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Extracted

Family

redline

Botnet

777

C2

93.115.20.139:28978

Extracted

Family

raccoon

Version

1.8.2

Botnet

2ea41939378a473cbe7002fd507389778c0f10e7

Attributes
  • url4cnc

    http://teletop.top/stevuitreen

    http://teleta.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.2

Botnet

1033

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    1033

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

MIX7

C2

185.237.165.181:58506

Extracted

Family

raccoon

Version

1.8.2

Botnet

c95bfeb977df680e3fb35c1ce322d091ffdbaf92

Attributes
  • url4cnc

    http://teletop.top/vvhotsummer

    http://teleta.top/vvhotsummer

    https://t.me/vvhotsummer

rc4.plain
rc4.plain

Targets

    • Target

      c772065090b7953369aa46795f812b5d6359215214290b853a5bd9c5656fe4f9

    • Size

      166KB

    • MD5

      b7d79d83bb2e6c68bae0881199060647

    • SHA1

      6ab446c1cb16070dd7cac2b0ad4253f3d28a687e

    • SHA256

      c772065090b7953369aa46795f812b5d6359215214290b853a5bd9c5656fe4f9

    • SHA512

      f4b3f03e9e543c99fea331b5b5528b6e59140f82ba5a4012457dc20acfd41453abf7a81e8d846331767963e2dc06c934760fdb09b3a2a0e54f7937ab197d4ad0

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks