General

  • Target

    acab0f0b6cb2e1b8dee2ec96369a502257ac8f0010f5a879ee4fcb326b3a34b0

  • Size

    335KB

  • Sample

    211024-ndwvcaehbm

  • MD5

    732a0aa82bb3aa9cb89ccdc9f9eb465c

  • SHA1

    931b61b89a8fda231d9b0ab7486ae83056fe928c

  • SHA256

    acab0f0b6cb2e1b8dee2ec96369a502257ac8f0010f5a879ee4fcb326b3a34b0

  • SHA512

    e5ef0b27c98befa6b2722aed5a05f5cd14e39dd58bb025489e64608aa15a44de4e9d66c639d6a6f700c2e93fee0c079b450dadcfaf81ae01857c4c9eee37c7cc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      acab0f0b6cb2e1b8dee2ec96369a502257ac8f0010f5a879ee4fcb326b3a34b0

    • Size

      335KB

    • MD5

      732a0aa82bb3aa9cb89ccdc9f9eb465c

    • SHA1

      931b61b89a8fda231d9b0ab7486ae83056fe928c

    • SHA256

      acab0f0b6cb2e1b8dee2ec96369a502257ac8f0010f5a879ee4fcb326b3a34b0

    • SHA512

      e5ef0b27c98befa6b2722aed5a05f5cd14e39dd58bb025489e64608aa15a44de4e9d66c639d6a6f700c2e93fee0c079b450dadcfaf81ae01857c4c9eee37c7cc

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE DCRAT Activity (GET)

      suricata: ET MALWARE DCRAT Activity (GET)

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks