General

  • Target

    e760fff28298cdd65236bf6928753797.exe

  • Size

    185KB

  • Sample

    211028-w85dzacah7

  • MD5

    e760fff28298cdd65236bf6928753797

  • SHA1

    d9306386332fa323a5487a829db0902521ae4be8

  • SHA256

    51fe7c7e0564c81aacfc4f34595cac5c3f3aaf2cf4c81f88110d152654bae326

  • SHA512

    d5227b5a72085951bd34580742cc1b407f1082aab3d87d7803866ec7d860f6fa0266908dbf480b60346067a6e4eb730283f7d72dfabe27d61de45669d18347de

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

http://193.56.146.214/

https://193.56.146.214/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

7403871d9aeb23dd4419a46bfc8775a8e9d1f02d

Attributes
  • url4cnc

    http://telegalive.top/mixmorty14

    http://toptelete.top/mixmorty14

    http://telegraf.top/mixmorty14

    https://t.me/mixmorty14

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

21321313

C2

93.115.20.139:28978

Extracted

Family

vidar

Version

41.6

Botnet

754

C2

https://mas.to/@lilocc

Attributes
  • profile_id

    754

Extracted

Family

redline

Botnet

SafeInstaller

C2

185.183.32.161:80

Extracted

Family

redline

Botnet

dywa

C2

45.67.231.145:10991

Extracted

Family

raccoon

Botnet

60e59be328fbd2ebac1839ea99411dccb00a6f49

Attributes
  • url4cnc

    http://telegin.top/agrybirdsgamerept

    http://ttmirror.top/agrybirdsgamerept

    http://teletele.top/agrybirdsgamerept

    http://telegalive.top/agrybirdsgamerept

    http://toptelete.top/agrybirdsgamerept

    http://telegraf.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

Super star

C2

185.183.32.183:55694

Extracted

Family

redline

Botnet

proliv

C2

95.217.110.27:15401

Extracted

Family

raccoon

Botnet

9b47742e621d3b0f1b0b79db6ed26e2c33328c05

Attributes
  • url4cnc

    http://telegalive.top/ustavshiy1

    http://toptelete.top/ustavshiy1

    http://telegraf.top/ustavshiy1

    https://t.me/ustavshiy1

rc4.plain
rc4.plain

Targets

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks