Resubmissions

08-10-2021 19:47

211008-yh1dfaehdj 10

08-10-2021 18:19

211008-wx8x1sehbk 10

General

  • Target

    8694a45a295efd9a5114eca3c41fd4338e6ba029f497be4f66035ebf375cbd38

  • Size

    166KB

  • Sample

    211008-yh1dfaehdj

  • MD5

    c4b8aaf9c2ddefca7603e322146451a1

  • SHA1

    46a1e8e37330703140a077bd1cf14200337c492e

  • SHA256

    8694a45a295efd9a5114eca3c41fd4338e6ba029f497be4f66035ebf375cbd38

  • SHA512

    408ab911d245303669b39fc932e85219e2e15d16dc35ba48701da6089ddfa757fe92755a64b3c4f6e5a578f0d10fce1031055abb19cf17c7e1f52249bec4cf38

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe10.top/

http://xandelissane20.top/

http://ustiassosale30.top/

http://cytheriata40.top/

http://ggiergionard50.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777

C2

93.115.20.139:28978

Extracted

Family

tofsee

C2

defeatwax.ru

refabyd.info

Extracted

Family

vidar

Version

41.2

Botnet

1033

C2

https://mas.to/@serg4325

Attributes
  • profile_id

    1033

Extracted

Family

raccoon

Version

1.8.2

Botnet

2ea41939378a473cbe7002fd507389778c0f10e7

Attributes
  • url4cnc

    http://teletop.top/stevuitreen

    http://teleta.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

MIX7

C2

185.237.165.181:58506

Extracted

Family

raccoon

Version

1.8.2

Botnet

c95bfeb977df680e3fb35c1ce322d091ffdbaf92

Attributes
  • url4cnc

    http://teletop.top/vvhotsummer

    http://teleta.top/vvhotsummer

    https://t.me/vvhotsummer

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

boca

C2

144.217.17.184:14487

Extracted

Family

raccoon

Version

1.8.2

Botnet

abfad7c62cd5a3265b1fe027d0e343e1003b8e8c

Attributes
  • url4cnc

    http://teletop.top/dodgeneontwinturbo

    http://teleta.top/dodgeneontwinturbo

    https://t.me/dodgeneontwinturbo

rc4.plain
rc4.plain

Targets

    • Target

      8694a45a295efd9a5114eca3c41fd4338e6ba029f497be4f66035ebf375cbd38

    • Size

      166KB

    • MD5

      c4b8aaf9c2ddefca7603e322146451a1

    • SHA1

      46a1e8e37330703140a077bd1cf14200337c492e

    • SHA256

      8694a45a295efd9a5114eca3c41fd4338e6ba029f497be4f66035ebf375cbd38

    • SHA512

      408ab911d245303669b39fc932e85219e2e15d16dc35ba48701da6089ddfa757fe92755a64b3c4f6e5a578f0d10fce1031055abb19cf17c7e1f52249bec4cf38

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Registers COM server for autorun

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

      suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

      suricata: ET MALWARE Win32.Raccoon Stealer CnC Activity (dependency download)

    • suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

      suricata: ET MALWARE Win32.Raccoon Stealer Data Exfil Attempt

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

3
T1060

New Service

1
T1050

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

2
T1114

Tasks

static1

Score
N/A

behavioral1

raccoonredlinesmokeloadertofseevidarxmrig10332ea41939378a473cbe7002fd507389778c0f10e77778d179b9e611eee525425544ee8c6d77360ab7cd9c95bfeb977df680e3fb35c1ce322d091ffdbaf92mix7backdoorcollectiondiscoveryevasioninfostealerminerpersistencespywarestealersuricatathemidatrojan
Score
10/10

behavioral2

raccoonredlinesmokeloadertofseevidarxmrig10332ea41939378a473cbe7002fd507389778c0f10e77778d179b9e611eee525425544ee8c6d77360ab7cd9abfad7c62cd5a3265b1fe027d0e343e1003b8e8cbocamix7backdoordiscoveryevasioninfostealerminerpersistencespywarestealersuricatathemidatrojanvmprotect
Score
10/10

behavioral3

raccoonredlinesmokeloadertofseevidarxmrig10332ea41939378a473cbe7002fd507389778c0f10e77778d179b9e611eee525425544ee8c6d77360ab7cd9backdoorcollectiondiscoveryevasioninfostealerminerpersistencespywarestealersuricatathemidatrojan
Score
10/10

behavioral4

raccoonredlinesmokeloadertofseevidar777c95bfeb977df680e3fb35c1ce322d091ffdbaf92backdoorcollectiondiscoveryevasioninfostealerpersistencespywarestealersuricatathemidatrojanvmprotect
Score
10/10

behavioral5

raccoonredlinesmokeloadertofseevidarxmrig10332ea41939378a473cbe7002fd507389778c0f10e7777c95bfeb977df680e3fb35c1ce322d091ffdbaf92mix7backdoordiscoveryevasioninfostealerminerpersistencespywarestealersuricatathemidatrojanvmprotect
Score
10/10

behavioral6

raccoonredlinesmokeloadertofseevidarxmrig10332ea41939378a473cbe7002fd507389778c0f10e78d179b9e611eee525425544ee8c6d77360ab7cd9c95bfeb977df680e3fb35c1ce322d091ffdbaf92backdoorcollectiondiscoveryevasioninfostealerminerpersistencespywarestealersuricatathemidatrojanvmprotect
Score
10/10

behavioral7

raccoonredlinesmokeloader8d179b9e611eee525425544ee8c6d77360ab7cd9bocac95bfeb977df680e3fb35c1ce322d091ffdbaf92mix7backdoorcollectiondiscoveryevasioninfostealerspywarestealersuricatathemidatrojanvmprotect
Score
10/10

behavioral8

raccoonredlinesmokeloadertofseevidarxmrig10332ea41939378a473cbe7002fd507389778c0f10e77778d179b9e611eee525425544ee8c6d77360ab7cd9c95bfeb977df680e3fb35c1ce322d091ffdbaf92backdoorcollectiondiscoveryevasioninfostealerminerpersistencespywarestealersuricatathemidatrojanvmprotect
Score
10/10