General

  • Target

    38e9ac85f8f0e6ff3ab7a5dc9e6d7973

  • Size

    167KB

  • Sample

    211112-2ss9naech9

  • MD5

    38e9ac85f8f0e6ff3ab7a5dc9e6d7973

  • SHA1

    0f93fb6761f8bcff6c46807f91d573c9258e5bc4

  • SHA256

    6827e12df275d99a2ec405b0666d9ea4b0b24be7d7a7ab0109e0a47238ab1c62

  • SHA512

    0eb1b5333f942c4c503520bfc14ec092f02a2c7eeb89e656cdffe2b6c485db89d80542958a8acd4013661bf67cb01bf516a68da542af67db6d2ef6510d52e011

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

91.243.32.23:12780

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

xxluchxx1

C2

212.86.102.63:62907

Extracted

Family

redline

Botnet

zaliv kub korm

C2

molerreneta.xyz:80

Extracted

Family

redline

Botnet

ppg

C2

86.107.197.248:56626

Targets

    • Target

      38e9ac85f8f0e6ff3ab7a5dc9e6d7973

    • Size

      167KB

    • MD5

      38e9ac85f8f0e6ff3ab7a5dc9e6d7973

    • SHA1

      0f93fb6761f8bcff6c46807f91d573c9258e5bc4

    • SHA256

      6827e12df275d99a2ec405b0666d9ea4b0b24be7d7a7ab0109e0a47238ab1c62

    • SHA512

      0eb1b5333f942c4c503520bfc14ec092f02a2c7eeb89e656cdffe2b6c485db89d80542958a8acd4013661bf67cb01bf516a68da542af67db6d2ef6510d52e011

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks