General

  • Target

    af362f72300208164c8822e1ee3a9d6f.exe

  • Size

    3.2MB

  • Sample

    210608-2sk1kdnhjx

  • MD5

    af362f72300208164c8822e1ee3a9d6f

  • SHA1

    960714f4fbd8d6bd9f04e0f2604f7ec004adb8ae

  • SHA256

    0050d1508b9d3b6063d3b9775000b2cc8529678c7bed0800502f38e15b9471eb

  • SHA512

    bd8215fa7bfc2e23f310257b58e89c188a32d93031a6b85771f4da9b49d758335b6e86d230580e8be2c7a2e183759e86601e14240649e1f6b7bd1ac166f88ddf

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

raccoon

Botnet

28198d4512d0cf31c204eddceb4471d79950b588

Attributes
  • url4cnc

    https://tttttt.me/capibar

rc4.plain
rc4.plain

Extracted

Family

cryptbot

C2

olmjby22.top

mortyl02.top

Attributes
  • payload_url

    http://vamzxy03.top/download.php?file=lv.exe

Targets

    • Target

      af362f72300208164c8822e1ee3a9d6f.exe

    • Size

      3.2MB

    • MD5

      af362f72300208164c8822e1ee3a9d6f

    • SHA1

      960714f4fbd8d6bd9f04e0f2604f7ec004adb8ae

    • SHA256

      0050d1508b9d3b6063d3b9775000b2cc8529678c7bed0800502f38e15b9471eb

    • SHA512

      bd8215fa7bfc2e23f310257b58e89c188a32d93031a6b85771f4da9b49d758335b6e86d230580e8be2c7a2e183759e86601e14240649e1f6b7bd1ac166f88ddf

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • ElysiumStealer

      ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks