General

  • Target

    d7b4f9d9e95205f4f75d242857014d3b7ddb86fb8b018dc1b2c171231bf1844a

  • Size

    195KB

  • Sample

    211110-txvz2shfe4

  • MD5

    6a2b44538864f07f5516562c2d08246b

  • SHA1

    37fb4b3a046e8777936aabd681d58608c014a1ee

  • SHA256

    d7b4f9d9e95205f4f75d242857014d3b7ddb86fb8b018dc1b2c171231bf1844a

  • SHA512

    ba6813f28ac7da2a0fa64c9a1d0ccc1ad42688195c3c4a572ed7c48c83a326f88f53dfcf03f12c9a983df09055c71e0c9cf4f7c27db45d77e1f44dcb88e25ebb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777666777

C2

93.115.20.139:28978

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

zojecurf.store

Attributes
  • auth_var

    14

  • url_path

    /posts/

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

pub3

C2

185.215.113.46:80

Extracted

Family

redline

Botnet

1011bankk

C2

charirelay.xyz:80

Extracted

Family

redline

Botnet

Test_3

C2

94.103.9.139:80

Targets

    • Target

      d7b4f9d9e95205f4f75d242857014d3b7ddb86fb8b018dc1b2c171231bf1844a

    • Size

      195KB

    • MD5

      6a2b44538864f07f5516562c2d08246b

    • SHA1

      37fb4b3a046e8777936aabd681d58608c014a1ee

    • SHA256

      d7b4f9d9e95205f4f75d242857014d3b7ddb86fb8b018dc1b2c171231bf1844a

    • SHA512

      ba6813f28ac7da2a0fa64c9a1d0ccc1ad42688195c3c4a572ed7c48c83a326f88f53dfcf03f12c9a983df09055c71e0c9cf4f7c27db45d77e1f44dcb88e25ebb

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • UAC bypass

    • Windows security bypass

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Disabling Security Tools

4
T1089

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks