General

  • Target

    948646ca5cfe17a133d72b0e82ddf41d68aee86c55f6674278fd570f392f3b6a

  • Size

    167KB

  • Sample

    211112-232c1sbdbj

  • MD5

    07a128408ee51f703f9c7b24b52afd9a

  • SHA1

    c15f8e7dd71c55754bd73a9aaa749a4e5247e427

  • SHA256

    948646ca5cfe17a133d72b0e82ddf41d68aee86c55f6674278fd570f392f3b6a

  • SHA512

    906201a7b51fb88d620332d23411aea4a8780d27667ad605424ce2cb6636818259c5c3ff33cc388d20da4dc02b33c98512076df61128924bbbdefa7739c2365d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

91.243.32.23:12780

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

redline

Botnet

xxluchxx1

C2

212.86.102.63:62907

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

ppg

C2

86.107.197.248:56626

Targets

    • Target

      948646ca5cfe17a133d72b0e82ddf41d68aee86c55f6674278fd570f392f3b6a

    • Size

      167KB

    • MD5

      07a128408ee51f703f9c7b24b52afd9a

    • SHA1

      c15f8e7dd71c55754bd73a9aaa749a4e5247e427

    • SHA256

      948646ca5cfe17a133d72b0e82ddf41d68aee86c55f6674278fd570f392f3b6a

    • SHA512

      906201a7b51fb88d620332d23411aea4a8780d27667ad605424ce2cb6636818259c5c3ff33cc388d20da4dc02b33c98512076df61128924bbbdefa7739c2365d

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks