General

  • Target

    b4feef772e98b7eef481c8a1382f88d9005b72bafb2a44e4bf3d7bcfa8928b6b

  • Size

    168KB

  • Sample

    211112-b6jdhacdg7

  • MD5

    bdb4b86cebe533c61474ddb76ecc9575

  • SHA1

    e50ab603431f4180ea4a8345434063deed2999ac

  • SHA256

    b4feef772e98b7eef481c8a1382f88d9005b72bafb2a44e4bf3d7bcfa8928b6b

  • SHA512

    f1dd8652f2411880bfcc056776e8e06c3064646da53eccb4ac1c12397a750ff8830ef806e1b1d73617f295c00fb7d872a8f5cd6be00366523c407700085c5279

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777666777

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

4557a7b982bafcd677193713fa5041fa32e7e61e

Attributes
  • url4cnc

    http://91.219.236.162/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

    http://193.38.54.238/agrybirdsgamerept

    http://74.119.192.122/agrybirdsgamerept

    http://91.219.236.240/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

ss1

C2

86.107.197.248:56626

Targets

    • Target

      b4feef772e98b7eef481c8a1382f88d9005b72bafb2a44e4bf3d7bcfa8928b6b

    • Size

      168KB

    • MD5

      bdb4b86cebe533c61474ddb76ecc9575

    • SHA1

      e50ab603431f4180ea4a8345434063deed2999ac

    • SHA256

      b4feef772e98b7eef481c8a1382f88d9005b72bafb2a44e4bf3d7bcfa8928b6b

    • SHA512

      f1dd8652f2411880bfcc056776e8e06c3064646da53eccb4ac1c12397a750ff8830ef806e1b1d73617f295c00fb7d872a8f5cd6be00366523c407700085c5279

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks