General

  • Target

    014a05cf66c094d54045fe684003fee46bb47043d2dffd994f527d6bfdda3dd1

  • Size

    168KB

  • Sample

    211112-hsc3wshhak

  • MD5

    247ced32c02a5b47685b995501feb6b2

  • SHA1

    73cac65d4e2e74b338bd419709d720dd346f675c

  • SHA256

    014a05cf66c094d54045fe684003fee46bb47043d2dffd994f527d6bfdda3dd1

  • SHA512

    71635419450e8dad392708a2b1b2f65c68234578aa9f044bcc3d20110685523fc5ab608b62bd1c0689330bcd87f983f3a6841b671ca2a428a3be5d8c05a00773

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777666777

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

3b6a6d84cf71b37f32ee48af2d71d942e5728827

Attributes
  • url4cnc

    http://185.163.47.176/ramstickmas

    http://91.219.236.240/ramstickmas

    https://t.me/ramstickmas

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

ss1

C2

86.107.197.248:56626

Targets

    • Target

      014a05cf66c094d54045fe684003fee46bb47043d2dffd994f527d6bfdda3dd1

    • Size

      168KB

    • MD5

      247ced32c02a5b47685b995501feb6b2

    • SHA1

      73cac65d4e2e74b338bd419709d720dd346f675c

    • SHA256

      014a05cf66c094d54045fe684003fee46bb47043d2dffd994f527d6bfdda3dd1

    • SHA512

      71635419450e8dad392708a2b1b2f65c68234578aa9f044bcc3d20110685523fc5ab608b62bd1c0689330bcd87f983f3a6841b671ca2a428a3be5d8c05a00773

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks