General

  • Target

    3751405dca827971272b7682e18edf9309453fcc58fabb259d72db8712573334

  • Size

    296KB

  • Sample

    211016-b3lpfsbfb7

  • MD5

    029b23741524418d56963e68daa9e5fe

  • SHA1

    8ce91f140bde7c7f7461d06794dacc8a58730866

  • SHA256

    3751405dca827971272b7682e18edf9309453fcc58fabb259d72db8712573334

  • SHA512

    49da781a7c38c6761f6ee64ccfe7beb21d172ce8037e9fb78b80ccf56c82c2445547dda4b21031776670549af912227ded57d1868aab3faa83f7175bff4a8ff6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey7.top/

http://wijibui0.top/

http://hefahei6.top/

http://pipevai4.top/

http://nalirou7.top/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

7ebf9b416b72a203df65383eec899dc689d2c3d7

Attributes
  • url4cnc

    http://telegatt.top/agrybirdsgamerept

    http://telegka.top/agrybirdsgamerept

    http://telegin.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

MD

C2

185.7.214.214:7778

Targets

    • Target

      3751405dca827971272b7682e18edf9309453fcc58fabb259d72db8712573334

    • Size

      296KB

    • MD5

      029b23741524418d56963e68daa9e5fe

    • SHA1

      8ce91f140bde7c7f7461d06794dacc8a58730866

    • SHA256

      3751405dca827971272b7682e18edf9309453fcc58fabb259d72db8712573334

    • SHA512

      49da781a7c38c6761f6ee64ccfe7beb21d172ce8037e9fb78b80ccf56c82c2445547dda4b21031776670549af912227ded57d1868aab3faa83f7175bff4a8ff6

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks