General

  • Target

    981c0c86d30d6935574c546d01121805ead7086e350452d07f015084015051d2

  • Size

    220KB

  • Sample

    211114-xjx42adfgl

  • MD5

    65e7d43b56975e07a8dc0edae15d91de

  • SHA1

    63cde69ae14c8c1c4d4c5def1d59e32d30ebff66

  • SHA256

    981c0c86d30d6935574c546d01121805ead7086e350452d07f015084015051d2

  • SHA512

    c0cc6e0a9cc7d91e3cea5fc65012ae1bacc8dc2d6ea215297b574b26b65ddb10b5efa1bcda652738870d96e70f1f5b5a561a373ba587e2bedf82a38dee65cefa

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      981c0c86d30d6935574c546d01121805ead7086e350452d07f015084015051d2

    • Size

      220KB

    • MD5

      65e7d43b56975e07a8dc0edae15d91de

    • SHA1

      63cde69ae14c8c1c4d4c5def1d59e32d30ebff66

    • SHA256

      981c0c86d30d6935574c546d01121805ead7086e350452d07f015084015051d2

    • SHA512

      c0cc6e0a9cc7d91e3cea5fc65012ae1bacc8dc2d6ea215297b574b26b65ddb10b5efa1bcda652738870d96e70f1f5b5a561a373ba587e2bedf82a38dee65cefa

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks