General

  • Target

    SecuriteInfo.com.Trojan.GenericKD.46394915.32529.19426

  • Size

    2.4MB

  • Sample

    210603-5xb3yhf4wj

  • MD5

    c25218fcf7bce8f3b6431d8125e2e898

  • SHA1

    49581eca8c2b321cabfec01e9a7c5fecbf6b2dcf

  • SHA256

    20e5638ca01e002577718352ea43e153c176e6305010d7a65983112510056041

  • SHA512

    deab6c25b20c7fe07e3c447eacc26a24628281eff86794b5a02be330ac7574cda438820163d11263a759a06526c0696baf5bc17a6b906d80479d84ce7720056e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://venosur.top/

http://nabudar.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

28198d4512d0cf31c204eddceb4471d79950b588

Attributes
  • url4cnc

    https://tttttt.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      SecuriteInfo.com.Trojan.GenericKD.46394915.32529.19426

    • Size

      2.4MB

    • MD5

      c25218fcf7bce8f3b6431d8125e2e898

    • SHA1

      49581eca8c2b321cabfec01e9a7c5fecbf6b2dcf

    • SHA256

      20e5638ca01e002577718352ea43e153c176e6305010d7a65983112510056041

    • SHA512

      deab6c25b20c7fe07e3c447eacc26a24628281eff86794b5a02be330ac7574cda438820163d11263a759a06526c0696baf5bc17a6b906d80479d84ce7720056e

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks