General

  • Target

    b0fd10ea697a84d539bea9739ac866f0.exe

  • Size

    4.1MB

  • Sample

    211025-fre5rageek

  • MD5

    b0fd10ea697a84d539bea9739ac866f0

  • SHA1

    01f6a31a417a6dcaf34546549b44a6ad49995560

  • SHA256

    e6b84ffaaeb4807ccac7c778f87d0b3545841e076063c8f594141430f791f0bc

  • SHA512

    1daa7425391447b11eec5522ff7321f10b7afb6d19bc09825b91f4d5ce940df295a5d70a635a0d29936eaedf1639fb91ae31fdcc9ea65fa517db4096101f3e20

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

sehrish

C2

135.181.129.119:4805

Extracted

Family

redline

Botnet

Chris

C2

194.104.136.5:46013

Targets

    • Target

      b0fd10ea697a84d539bea9739ac866f0.exe

    • Size

      4.1MB

    • MD5

      b0fd10ea697a84d539bea9739ac866f0

    • SHA1

      01f6a31a417a6dcaf34546549b44a6ad49995560

    • SHA256

      e6b84ffaaeb4807ccac7c778f87d0b3545841e076063c8f594141430f791f0bc

    • SHA512

      1daa7425391447b11eec5522ff7321f10b7afb6d19bc09825b91f4d5ce940df295a5d70a635a0d29936eaedf1639fb91ae31fdcc9ea65fa517db4096101f3e20

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

      suricata: ET MALWARE JS/Nemucod requesting EXE payload 2016-02-01

    • suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

      suricata: ET MALWARE JS/Nemucod.M.gen downloading EXE payload

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Loads dropped DLL

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks