General

  • Target

    37f379e510a31c3188c9294dcf52d13b02728bfa5f5195b5fa3b2d434dae8097

  • Size

    295KB

  • Sample

    211016-am723sbfa9

  • MD5

    38d16dd1ea7e3982b15c4138fb095c9c

  • SHA1

    b8fc0e4e21c7c4041b16418d4ff7835ec619fdba

  • SHA256

    37f379e510a31c3188c9294dcf52d13b02728bfa5f5195b5fa3b2d434dae8097

  • SHA512

    6dbdadac82a8c78084cef14182ef193b893df964fac61a8ad839bd4c66750bf04d43ff838dbdad924256ffbf2b5c2e4510d06f7f5c34d5909c75e498ff21dad2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey7.top/

http://wijibui0.top/

http://hefahei6.top/

http://pipevai4.top/

http://nalirou7.top/

http://gfdjgdfjgdhfbg.space/

http://gfhjdsghdfjg23.space/

http://gdfjgdfh4543nf.space/

http://fgdjgsdfghj4fds.space/

http://fgdgdjfgfdgdf.space/

http://fsdhjfsdhfsd.space/

http://fgdsjghdfghjdfhgd.space/

http://ryuesrseyth3.space/

http://fdsjkuhreyu4.space/

http://fdgjdfgehr4.space/

http://fgdgjhdfgdfjgd.space/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

2e56d61c5f4b4a46cd452a288b45013a8ce55afa

Attributes
  • url4cnc

    http://telegatt.top/vvhotsummer

    http://telegka.top/vvhotsummer

    http://telegin.top/vvhotsummer

    https://t.me/vvhotsummer

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

testmixNEW

C2

185.215.113.17:9054

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

3dde9cf1ea25ec8623cf240fe8d23e8d3fe465f0

Attributes
  • url4cnc

    http://telegatt.top/d1rolsavage

    http://telegka.top/d1rolsavage

    http://telegin.top/d1rolsavage

    https://t.me/d1rolsavage

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

office365log and wallet

C2

185.215.113.102:10007

Extracted

Family

vidar

Version

39.9

Botnet

824

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    824

Targets

    • Target

      37f379e510a31c3188c9294dcf52d13b02728bfa5f5195b5fa3b2d434dae8097

    • Size

      295KB

    • MD5

      38d16dd1ea7e3982b15c4138fb095c9c

    • SHA1

      b8fc0e4e21c7c4041b16418d4ff7835ec619fdba

    • SHA256

      37f379e510a31c3188c9294dcf52d13b02728bfa5f5195b5fa3b2d434dae8097

    • SHA512

      6dbdadac82a8c78084cef14182ef193b893df964fac61a8ad839bd4c66750bf04d43ff838dbdad924256ffbf2b5c2e4510d06f7f5c34d5909c75e498ff21dad2

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks