General

  • Target

    dbac71914a01e0b5eff5504d1ca5946302afab65dd3b63caaa18d5e8b5bb399b

  • Size

    167KB

  • Sample

    211112-z93tbaecc3

  • MD5

    66d1d1d2939448201aa6bf510339f74f

  • SHA1

    c7fedb28169d7162cfb255ba9e154919528d51f3

  • SHA256

    dbac71914a01e0b5eff5504d1ca5946302afab65dd3b63caaa18d5e8b5bb399b

  • SHA512

    d06b9752fed4694ac6441467ea3f018807053790211bf87f771819080d6c73d864bfbfa9b6e7e9403fa14d4048cb616b6b459d907e41f793907e30c10923a25f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

91.243.32.23:12780

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

redline

Botnet

xxluchxx1

C2

212.86.102.63:62907

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Targets

    • Target

      dbac71914a01e0b5eff5504d1ca5946302afab65dd3b63caaa18d5e8b5bb399b

    • Size

      167KB

    • MD5

      66d1d1d2939448201aa6bf510339f74f

    • SHA1

      c7fedb28169d7162cfb255ba9e154919528d51f3

    • SHA256

      dbac71914a01e0b5eff5504d1ca5946302afab65dd3b63caaa18d5e8b5bb399b

    • SHA512

      d06b9752fed4694ac6441467ea3f018807053790211bf87f771819080d6c73d864bfbfa9b6e7e9403fa14d4048cb616b6b459d907e41f793907e30c10923a25f

    • NetSupport

      NetSupport is a remote access tool sold as a legitimate system administration software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks