General

  • Target

    94563a2bb64b9bf3e490739a1214abeb30f23a24ebf4230b1feb13a26b83e6ca

  • Size

    316KB

  • Sample

    211113-xepbbsfda7

  • MD5

    2d4410f782307ab67ca3b6066e3d4f6a

  • SHA1

    fe709823cf9479cf93511a96d43b1d600b99493e

  • SHA256

    94563a2bb64b9bf3e490739a1214abeb30f23a24ebf4230b1feb13a26b83e6ca

  • SHA512

    1789fee92cad1d1a95467dcb08f87d556d66a2aeb17d95da1a2ae228751544418c140c139ba809920e5cc5e975b7011b4ce30e9adc2597d44035da7765c0f0d2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

oski

C2

takpo.biz

Targets

    • Target

      94563a2bb64b9bf3e490739a1214abeb30f23a24ebf4230b1feb13a26b83e6ca

    • Size

      316KB

    • MD5

      2d4410f782307ab67ca3b6066e3d4f6a

    • SHA1

      fe709823cf9479cf93511a96d43b1d600b99493e

    • SHA256

      94563a2bb64b9bf3e490739a1214abeb30f23a24ebf4230b1feb13a26b83e6ca

    • SHA512

      1789fee92cad1d1a95467dcb08f87d556d66a2aeb17d95da1a2ae228751544418c140c139ba809920e5cc5e975b7011b4ce30e9adc2597d44035da7765c0f0d2

    • Oski

      Oski is an infostealer targeting browser data, crypto wallets.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks