General

  • Target

    6e43ed39f57ab16c5d99538bb2cb5f1a3f4ab7f73f18db7d48a8c3eafbacdbb3

  • Size

    190KB

  • Sample

    211110-ncybsaghc6

  • MD5

    420fd6d0b5acc8b22d6a3ce7c0a47461

  • SHA1

    e4805853bfd260ac05fab1fd7531e3ceb077e3c2

  • SHA256

    6e43ed39f57ab16c5d99538bb2cb5f1a3f4ab7f73f18db7d48a8c3eafbacdbb3

  • SHA512

    e62a41d57720943efdd7d699c5dd7d68cb1f6418e6a09ab3796f3ac08e8724e0c9c6c89aa3e81a656dfce033b9b5e82a720421714aa7f99b61bc1d40755bdfbe

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

new3

C2

93.115.20.139:28978

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

icedid

Botnet

1217670233

C2

lakogrefop.rest

hangetilin.top

follytresh.co

zojecurf.store

Attributes
  • auth_var

    14

  • url_path

    /posts/

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

102

C2

185.92.73.142:52097

Extracted

Family

redline

Botnet

pub3

C2

185.215.113.46:80

Extracted

Family

vidar

Version

48.1

Botnet

754

Attributes
  • profile_id

    754

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

65d90e36e3587fb188a3d819652094e85ff22e28

Attributes
  • url4cnc

    http://178.23.190.57/redhe1r2

    http://91.219.236.162/redhe1r2

    http://185.163.47.176/redhe1r2

    http://193.38.54.238/redhe1r2

    http://74.119.192.122/redhe1r2

    http://91.219.236.240/redhe1r2

    https://t.me/redhe1r2

rc4.plain
rc4.plain

Targets

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks