General

  • Target

    adf5ea14d7aef4596fe3cd4705e65c4037a6cb5bae9080060550ea34a092c588

  • Size

    319KB

  • Sample

    211111-blejtaaed9

  • MD5

    0937813dd391d561cf995a395a93d765

  • SHA1

    a2290a7b1cf30ec4ce2b4e4095c33308d1b5e263

  • SHA256

    adf5ea14d7aef4596fe3cd4705e65c4037a6cb5bae9080060550ea34a092c588

  • SHA512

    3eb91002cc57e4c93b2b2f24770ba4398ed07516f686c8d16a66a3c0832337d4005f4118fdd70345b7411948b696fcb46c1fed970f5762e21829440cf389ded2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777666777

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

zojecurf.store

Attributes
  • auth_var

    14

  • url_path

    /posts/

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      adf5ea14d7aef4596fe3cd4705e65c4037a6cb5bae9080060550ea34a092c588

    • Size

      319KB

    • MD5

      0937813dd391d561cf995a395a93d765

    • SHA1

      a2290a7b1cf30ec4ce2b4e4095c33308d1b5e263

    • SHA256

      adf5ea14d7aef4596fe3cd4705e65c4037a6cb5bae9080060550ea34a092c588

    • SHA512

      3eb91002cc57e4c93b2b2f24770ba4398ed07516f686c8d16a66a3c0832337d4005f4118fdd70345b7411948b696fcb46c1fed970f5762e21829440cf389ded2

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks