General

  • Target

    ed816e0e6bd503564a5221deaa85264a563a1b91ab1a0583193c6e94229f8fd4

  • Size

    333KB

  • Sample

    211111-1bcd5shcfj

  • MD5

    2312436f144ff691a08d29efd0316b4e

  • SHA1

    318ab3c8efdd345250577a7f57d009882e269304

  • SHA256

    ed816e0e6bd503564a5221deaa85264a563a1b91ab1a0583193c6e94229f8fd4

  • SHA512

    f0d5b8b5f728adfe0a05803a0fcc59ef718d7ee87b97d254950cb640733f1a4b63ac6474194553266bcf788c26567e3b795e796902979a18c66b799da7068fbe

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777666777

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

1935572286d6def51667b444fcf1aa8f5b634154

Attributes
  • url4cnc

    http://91.219.236.162/ilovedurov

    http://185.163.47.176/ilovedurov

    http://193.38.54.238/ilovedurov

    http://74.119.192.122/ilovedurov

    http://91.219.236.240/ilovedurov

    https://t.me/ilovedurov

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

vanguard

C2

86.107.197.248:56626

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      ed816e0e6bd503564a5221deaa85264a563a1b91ab1a0583193c6e94229f8fd4

    • Size

      333KB

    • MD5

      2312436f144ff691a08d29efd0316b4e

    • SHA1

      318ab3c8efdd345250577a7f57d009882e269304

    • SHA256

      ed816e0e6bd503564a5221deaa85264a563a1b91ab1a0583193c6e94229f8fd4

    • SHA512

      f0d5b8b5f728adfe0a05803a0fcc59ef718d7ee87b97d254950cb640733f1a4b63ac6474194553266bcf788c26567e3b795e796902979a18c66b799da7068fbe

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

      suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks