General

  • Target

    424fe7ac932d99aea55d3e66b23a39e0

  • Size

    146KB

  • Sample

    210908-t4s42aege4

  • MD5

    424fe7ac932d99aea55d3e66b23a39e0

  • SHA1

    bacff58ab3ec0c61a68432c1198156567c00f4ab

  • SHA256

    824c689a4994d5820df170d48638bd5f7d7491bccb75c6a3bc684426c7885486

  • SHA512

    7e41f248d78060918d44b60833462bebbfe8c23c01378c02267d87825ad1e089c6472b3fa1880fd0d0e8614b9b8673d4b53ad10c7a579c7375227e78e0a44e42

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

e89524de1a131be43c3cc9ec324dabb6a9998c12

Attributes
  • url4cnc

    https://telete.in/httpnotdetect1

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

999

C2

146.70.35.170:30905

Extracted

Family

raccoon

Botnet

a16e26e8e3bbf05aad922e6691134b0795801b32

Attributes
  • url4cnc

    https://telete.in/jjbadb0y

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

fe582536ec580228180f270f7cb80a867860e010

Attributes
  • url4cnc

    https://telete.in/xylichanjk

rc4.plain
rc4.plain

Targets

    • Target

      424fe7ac932d99aea55d3e66b23a39e0

    • Size

      146KB

    • MD5

      424fe7ac932d99aea55d3e66b23a39e0

    • SHA1

      bacff58ab3ec0c61a68432c1198156567c00f4ab

    • SHA256

      824c689a4994d5820df170d48638bd5f7d7491bccb75c6a3bc684426c7885486

    • SHA512

      7e41f248d78060918d44b60833462bebbfe8c23c01378c02267d87825ad1e089c6472b3fa1880fd0d0e8614b9b8673d4b53ad10c7a579c7375227e78e0a44e42

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks