General

  • Target

    d68841ddd7eb607e58df1f132f47cb16eaa7ecddd297fb9b7a2d9d34473fc214

  • Size

    218KB

  • Sample

    211110-l1zhmsgga3

  • MD5

    0664ce2e7ed74c2af81901f67c6a30e2

  • SHA1

    2a0d26100272cd754f37aa8e49a83b490c4a13be

  • SHA256

    d68841ddd7eb607e58df1f132f47cb16eaa7ecddd297fb9b7a2d9d34473fc214

  • SHA512

    3ce46762683313fb3d7659dd2c00d0104fbc8b9bcc013df56a0d49d60da434087013e12d2945fec54f4eedddfdcbd6a021e96023cf7a4619638041112564c842

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

new3

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

zojecurf.store

Attributes
  • auth_var

    14

  • url_path

    /posts/

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

102

C2

185.92.73.142:52097

Extracted

Family

redline

Botnet

pub3

C2

185.215.113.46:80

Extracted

Family

vidar

Version

48.1

Botnet

754

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

65d90e36e3587fb188a3d819652094e85ff22e28

Attributes
  • url4cnc

    http://178.23.190.57/redhe1r2

    http://91.219.236.162/redhe1r2

    http://185.163.47.176/redhe1r2

    http://193.38.54.238/redhe1r2

    http://74.119.192.122/redhe1r2

    http://91.219.236.240/redhe1r2

    https://t.me/redhe1r2

rc4.plain
rc4.plain

Targets

    • Target

      d68841ddd7eb607e58df1f132f47cb16eaa7ecddd297fb9b7a2d9d34473fc214

    • Size

      218KB

    • MD5

      0664ce2e7ed74c2af81901f67c6a30e2

    • SHA1

      2a0d26100272cd754f37aa8e49a83b490c4a13be

    • SHA256

      d68841ddd7eb607e58df1f132f47cb16eaa7ecddd297fb9b7a2d9d34473fc214

    • SHA512

      3ce46762683313fb3d7659dd2c00d0104fbc8b9bcc013df56a0d49d60da434087013e12d2945fec54f4eedddfdcbd6a021e96023cf7a4619638041112564c842

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks