General

  • Target

    8babdcbc5b6a2b3f53256809bf75026529ba681e991a7e95bb7c853da80bb385

  • Size

    333KB

  • Sample

    211111-2ln2cshdbj

  • MD5

    30c80cb45ba547299105bfdf0479df71

  • SHA1

    f9ba8aac7cee949d9bfa6785c5201a81fe395ffa

  • SHA256

    8babdcbc5b6a2b3f53256809bf75026529ba681e991a7e95bb7c853da80bb385

  • SHA512

    9e119ac83f934abf64551d15cd98ca77cfa6082c6b3c4cbb2792e599c4c7d09ec47827076656a531980f09a71d5bb12995fb38393225b67e91465be31d243bc5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777666777

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

1935572286d6def51667b444fcf1aa8f5b634154

Attributes
  • url4cnc

    http://91.219.236.162/ilovedurov

    http://185.163.47.176/ilovedurov

    http://193.38.54.238/ilovedurov

    http://74.119.192.122/ilovedurov

    http://91.219.236.240/ilovedurov

    https://t.me/ilovedurov

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

ss1

C2

86.107.197.248:56626

Targets

    • Target

      8babdcbc5b6a2b3f53256809bf75026529ba681e991a7e95bb7c853da80bb385

    • Size

      333KB

    • MD5

      30c80cb45ba547299105bfdf0479df71

    • SHA1

      f9ba8aac7cee949d9bfa6785c5201a81fe395ffa

    • SHA256

      8babdcbc5b6a2b3f53256809bf75026529ba681e991a7e95bb7c853da80bb385

    • SHA512

      9e119ac83f934abf64551d15cd98ca77cfa6082c6b3c4cbb2792e599c4c7d09ec47827076656a531980f09a71d5bb12995fb38393225b67e91465be31d243bc5

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks