General

  • Target

    f4ad669adf10e6bca6734e495c42431df2469b1e1c51ec9d917f5a61a282dbf9

  • Size

    295KB

  • Sample

    211015-xg8srabcc8

  • MD5

    99a3112f9872c8aaa4a7a0c17db98b29

  • SHA1

    75751b5d0025552e6d5711c799cf5b400f8df507

  • SHA256

    f4ad669adf10e6bca6734e495c42431df2469b1e1c51ec9d917f5a61a282dbf9

  • SHA512

    40db72e08f302f84f234339355cfd7b0aefa740d22051bbbcf20f2a665620d8221f1b2ecba5b9cac286bdb0051b951cec513295191bd154805926777599724d7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey7.top/

http://wijibui0.top/

http://hefahei6.top/

http://pipevai4.top/

http://nalirou7.top/

http://gfdjgdfjgdhfbg.space/

http://gfhjdsghdfjg23.space/

http://gdfjgdfh4543nf.space/

http://fgdjgsdfghj4fds.space/

http://fgdgdjfgfdgdf.space/

http://fsdhjfsdhfsd.space/

http://fgdsjghdfghjdfhgd.space/

http://ryuesrseyth3.space/

http://fdsjkuhreyu4.space/

http://fdgjdfgehr4.space/

http://fgdgjhdfgdfjgd.space/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

01971c26c29bbf6e54f3c895cd6c6ab13f72303f

Attributes
  • url4cnc

    http://telegatt.top/vvhotsummer

    http://telegka.top/vvhotsummer

    http://telegin.top/vvhotsummer

    https://t.me/vvhotsummer

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

ZDYCASH

C2

45.67.231.145:10991

Extracted

Family

redline

Botnet

testmixNEW

C2

185.215.113.17:9054

Extracted

Family

raccoon

Botnet

3dde9cf1ea25ec8623cf240fe8d23e8d3fe465f0

Attributes
  • url4cnc

    http://telegatt.top/d1rolsavage

    http://telegka.top/d1rolsavage

    http://telegin.top/d1rolsavage

    https://t.me/d1rolsavage

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

office365log and wallet

C2

185.215.113.102:10007

Extracted

Family

vidar

Version

39.9

Botnet

824

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    824

Targets

    • Target

      f4ad669adf10e6bca6734e495c42431df2469b1e1c51ec9d917f5a61a282dbf9

    • Size

      295KB

    • MD5

      99a3112f9872c8aaa4a7a0c17db98b29

    • SHA1

      75751b5d0025552e6d5711c799cf5b400f8df507

    • SHA256

      f4ad669adf10e6bca6734e495c42431df2469b1e1c51ec9d917f5a61a282dbf9

    • SHA512

      40db72e08f302f84f234339355cfd7b0aefa740d22051bbbcf20f2a665620d8221f1b2ecba5b9cac286bdb0051b951cec513295191bd154805926777599724d7

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks