General

  • Target

    b9bd2fb5274558d200726a2acbaad98fb298e9b07f176c48ea0d6419d51b19a9

  • Size

    316KB

  • Sample

    211114-axz48affe8

  • MD5

    93418b2dded701bdb23f0b25af67a3f5

  • SHA1

    46788ec354ad81301a2f620d184255757fb44ffe

  • SHA256

    b9bd2fb5274558d200726a2acbaad98fb298e9b07f176c48ea0d6419d51b19a9

  • SHA512

    cd8327a2ec30b96f1836bbcc514124bbb8d55a101bb07e5cfd667aaa8713a89c491d561e5d3682c3fe91d17bfa8681e9f32f409dcfea9ed93277c7b0a3208c34

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

imbest

C2

45.153.186.153:56675

Targets

    • Target

      b9bd2fb5274558d200726a2acbaad98fb298e9b07f176c48ea0d6419d51b19a9

    • Size

      316KB

    • MD5

      93418b2dded701bdb23f0b25af67a3f5

    • SHA1

      46788ec354ad81301a2f620d184255757fb44ffe

    • SHA256

      b9bd2fb5274558d200726a2acbaad98fb298e9b07f176c48ea0d6419d51b19a9

    • SHA512

      cd8327a2ec30b96f1836bbcc514124bbb8d55a101bb07e5cfd667aaa8713a89c491d561e5d3682c3fe91d17bfa8681e9f32f409dcfea9ed93277c7b0a3208c34

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks