General

  • Target

    465646c7f115ea224c491f0beef51547724649920f8cd1849bd202d5c4730af3

  • Size

    333KB

  • Sample

    211111-zncd8shccm

  • MD5

    3ad6347739e3af20139660a180603a9d

  • SHA1

    47b25aa3058e0a676ab90fd3e3bef1f776bf4e28

  • SHA256

    465646c7f115ea224c491f0beef51547724649920f8cd1849bd202d5c4730af3

  • SHA512

    e37e632427ab63dc9ee15e159a77fa9e4937efe765a81ebe1cb086ae83033105c22c24c2c4837f8af5267db1e48a3e6631010314d2e391b19b2be32da0ee56b8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777666777

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

1935572286d6def51667b444fcf1aa8f5b634154

Attributes
  • url4cnc

    http://91.219.236.162/ilovedurov

    http://185.163.47.176/ilovedurov

    http://193.38.54.238/ilovedurov

    http://74.119.192.122/ilovedurov

    http://91.219.236.240/ilovedurov

    https://t.me/ilovedurov

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

vanguard

C2

86.107.197.248:56626

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

4557a7b982bafcd677193713fa5041fa32e7e61e

Attributes
  • url4cnc

    http://91.219.236.162/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

    http://193.38.54.238/agrybirdsgamerept

    http://74.119.192.122/agrybirdsgamerept

    http://91.219.236.240/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      465646c7f115ea224c491f0beef51547724649920f8cd1849bd202d5c4730af3

    • Size

      333KB

    • MD5

      3ad6347739e3af20139660a180603a9d

    • SHA1

      47b25aa3058e0a676ab90fd3e3bef1f776bf4e28

    • SHA256

      465646c7f115ea224c491f0beef51547724649920f8cd1849bd202d5c4730af3

    • SHA512

      e37e632427ab63dc9ee15e159a77fa9e4937efe765a81ebe1cb086ae83033105c22c24c2c4837f8af5267db1e48a3e6631010314d2e391b19b2be32da0ee56b8

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

      suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks