General

  • Target

    6cf0baff3d21dd59d2d21e3ac0c3cc581b057a4316af4cb0cc36bb819b1de8eb

  • Size

    310KB

  • Sample

    211013-q8mk9seahm

  • MD5

    4e7d2f61317c940dc939ba2ca9393a23

  • SHA1

    12f176cf157b5958fb843907d3d44ac464f13d81

  • SHA256

    6cf0baff3d21dd59d2d21e3ac0c3cc581b057a4316af4cb0cc36bb819b1de8eb

  • SHA512

    8dbd96f861b7e746752e9c2e4eddba9e882b3d18f130ee66574bf244e2e4a1140a4cd034c7b25c04778752b44434c2a2438c0037487c41f50ba361c8774589f0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey7.xyz/

http://wijibui0.xyz/

http://hefahei6.xyz/

http://pipevai4.xyz/

http://nalirou7.xyz/

http://xacokuo8.xyz/

http://hajezey1.xyz/

http://gejajoo7.xyz/

http://sysaheu9.xyz/

http://rixoxeu9.xyz/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.2

Botnet

fbe5e97e7d069407605ee9138022aa82166657e6

Attributes
  • url4cnc

    http://telemirror.top/stevuitreen

    http://tgmirror.top/stevuitreen

    http://telegatt.top/stevuitreen

    http://telegka.top/stevuitreen

    http://telegin.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.3

Botnet

1033

C2

https://mas.to/@oleg98

Attributes
  • profile_id

    1033

Extracted

Family

raccoon

Botnet

4b9b8980a10a7e59f200af975a29a100ba819fe0

Attributes
  • url4cnc

    http://telemirror.top/ararius809b

    http://tgmirror.top/ararius809b

    http://telegatt.top/ararius809b

    http://telegka.top/ararius809b

    http://telegin.top/ararius809b

    https://t.me/ararius809b

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

w1

C2

109.234.34.165:12323

Extracted

Family

raccoon

Version

1.8.2

Botnet

c8fdd015293e99dac71bc0cfc194d3ce612abf3e

Attributes
  • url4cnc

    http://telemirror.top/rocketmanthem2

    http://tgmirror.top/rocketmanthem2

    http://telegatt.top/rocketmanthem2

    http://telegka.top/rocketmanthem2

    http://telegin.top/rocketmanthem2

    https://t.me/rocketmanthem2

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

huyzalupanew

C2

135.181.208.162:13904

Extracted

Family

redline

Botnet

@Nastya_ero

C2

45.14.49.66:21899

Extracted

Family

redline

Botnet

MegaProliv2

C2

93.115.20.139:28978

Targets

    • Target

      6cf0baff3d21dd59d2d21e3ac0c3cc581b057a4316af4cb0cc36bb819b1de8eb

    • Size

      310KB

    • MD5

      4e7d2f61317c940dc939ba2ca9393a23

    • SHA1

      12f176cf157b5958fb843907d3d44ac464f13d81

    • SHA256

      6cf0baff3d21dd59d2d21e3ac0c3cc581b057a4316af4cb0cc36bb819b1de8eb

    • SHA512

      8dbd96f861b7e746752e9c2e4eddba9e882b3d18f130ee66574bf244e2e4a1140a4cd034c7b25c04778752b44434c2a2438c0037487c41f50ba361c8774589f0

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • ServHelper

      ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Nirsoft

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies RDP port number used by Windows

    • Sets DLL path for service in the registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Account Manipulation

1
T1098

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

5
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Lateral Movement

Remote Desktop Protocol

1
T1076

Collection

Data from Local System

3
T1005

Tasks