General

  • Target

    1166d4cf3f74f842d946286c590b01b6970640e7dd053d48d8663b1cc2a9b97b

  • Size

    338KB

  • Sample

    211116-y55axaccfq

  • MD5

    89e97c8417e93c453e755a7dc116d060

  • SHA1

    1f5144b6f26acc2e700ba6729c972516bda5259d

  • SHA256

    1166d4cf3f74f842d946286c590b01b6970640e7dd053d48d8663b1cc2a9b97b

  • SHA512

    98f244f3bbe2ea340bb6de34fe5ba699da6ca2442fc0393e464fac24e881f0b049f71bf8d58a09993ea50d71630ebb3688082566131af5800413901be31fbd2b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

e0a5b6f1f905520b5671c84d59bd182b3eb344c6

Attributes
  • url4cnc

    http://91.219.236.27/trentopop

    http://5.181.156.92/trentopop

    http://91.219.236.207/trentopop

    http://185.225.19.18/trentopop

    http://91.219.237.227/trentopop

    https://t.me/trentopop

rc4.plain
rc4.plain

Targets

    • Target

      1166d4cf3f74f842d946286c590b01b6970640e7dd053d48d8663b1cc2a9b97b

    • Size

      338KB

    • MD5

      89e97c8417e93c453e755a7dc116d060

    • SHA1

      1f5144b6f26acc2e700ba6729c972516bda5259d

    • SHA256

      1166d4cf3f74f842d946286c590b01b6970640e7dd053d48d8663b1cc2a9b97b

    • SHA512

      98f244f3bbe2ea340bb6de34fe5ba699da6ca2442fc0393e464fac24e881f0b049f71bf8d58a09993ea50d71630ebb3688082566131af5800413901be31fbd2b

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks