General

  • Target

    5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367

  • Size

    185KB

  • Sample

    211026-rlhjgahff3

  • MD5

    105a87c1b467b551b537f62090c12bb7

  • SHA1

    7a5544e3c34acc5e2edfb572ff1c1689c6338bb6

  • SHA256

    5c7d92de73739404539317e24ac445c39b19d1423d0fa7a9475a5e9f008d2367

  • SHA512

    f2ec867eaec29fc669e1b8bf95377a3b0e0a91c5a9a41d38ebb8d2b1e8edb896652f9121926580554a21d42406435201b8bf40786b6dd0e36c69b4c0256b0c7b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://gejajoo7.top/

http://sysaheu9.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

11111

C2

93.115.20.139:28978

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

fdsfds342

C2

jemanyrnwh.xyz:80

Extracted

Family

icedid

Campaign

1892459423

C2

portedauthenticati.ink

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

@Bot_bottov

C2

190.2.136.29:15554

Extracted

Family

icedid

Campaign

0

Targets

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Disabling Security Tools

3
T1089

Modify Registry

3
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks