General

  • Target

    fd6996eab709c3ed21ef140958d9a9147902336b85b47bc896372a18e469a6fc

  • Size

    310KB

  • Sample

    211014-3xl7ksadd2

  • MD5

    9651d6cf05d0cf3d8c44c693a666f9fe

  • SHA1

    fff6f71b04420fe85c72ed37316ea0f77967672f

  • SHA256

    fd6996eab709c3ed21ef140958d9a9147902336b85b47bc896372a18e469a6fc

  • SHA512

    812314df8059a94d2b0d4642196eb841873823ba1a6e28873ce5fd81fa0daf4ff95934c6601c39e1099ff3d1d839eacc5c97ef590f49106bb952052a9462051d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey7.top/

http://wijibui0.top/

http://hefahei6.top/

http://pipevai4.top/

http://nalirou7.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

raccoon

Version

1.8.2

Botnet

fbe5e97e7d069407605ee9138022aa82166657e6

Attributes
  • url4cnc

    http://telemirror.top/stevuitreen

    http://tgmirror.top/stevuitreen

    http://telegatt.top/stevuitreen

    http://telegka.top/stevuitreen

    http://telegin.top/stevuitreen

    https://t.me/stevuitreen

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

huyzalupanew1

C2

135.181.208.162:13904

Extracted

Family

redline

Botnet

MegaProliv2

C2

93.115.20.139:28978

Targets

    • Target

      fd6996eab709c3ed21ef140958d9a9147902336b85b47bc896372a18e469a6fc

    • Size

      310KB

    • MD5

      9651d6cf05d0cf3d8c44c693a666f9fe

    • SHA1

      fff6f71b04420fe85c72ed37316ea0f77967672f

    • SHA256

      fd6996eab709c3ed21ef140958d9a9147902336b85b47bc896372a18e469a6fc

    • SHA512

      812314df8059a94d2b0d4642196eb841873823ba1a6e28873ce5fd81fa0daf4ff95934c6601c39e1099ff3d1d839eacc5c97ef590f49106bb952052a9462051d

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Turns off Windows Defender SpyNet reporting

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks