General

  • Target

    ad46433f3ab224e118c56c5999f79e8d70988743f22c3c7f782fc30629206ecd

  • Size

    316KB

  • Sample

    211113-26x5rsffb4

  • MD5

    3b8b3149499399c9b6196a04df0e9805

  • SHA1

    723b8c50813292467d370bc77869ceb1cda6e45b

  • SHA256

    ad46433f3ab224e118c56c5999f79e8d70988743f22c3c7f782fc30629206ecd

  • SHA512

    2d9b0a04d4653ed0cac8b32802bb42be9d1ce5e983e2e96d7cd5f1e65ac4fdf6ba83e57947815976b29a17f7200e13dba18d7a5552591bc49b6c2d2b07e51bc5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

imbest

C2

45.153.186.153:56675

Targets

    • Target

      ad46433f3ab224e118c56c5999f79e8d70988743f22c3c7f782fc30629206ecd

    • Size

      316KB

    • MD5

      3b8b3149499399c9b6196a04df0e9805

    • SHA1

      723b8c50813292467d370bc77869ceb1cda6e45b

    • SHA256

      ad46433f3ab224e118c56c5999f79e8d70988743f22c3c7f782fc30629206ecd

    • SHA512

      2d9b0a04d4653ed0cac8b32802bb42be9d1ce5e983e2e96d7cd5f1e65ac4fdf6ba83e57947815976b29a17f7200e13dba18d7a5552591bc49b6c2d2b07e51bc5

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks