General

  • Target

    aa8761bdf429fded008176a6c6f778fb.exe

  • Size

    167KB

  • Sample

    211114-ewdl2sfhb8

  • MD5

    aa8761bdf429fded008176a6c6f778fb

  • SHA1

    cc525e788989d5295cdb3049409c5e3bc9d185b8

  • SHA256

    709dbb88f530e7dd7eff23fefe75b8c42042bf78d373145473c89bf9afcf4423

  • SHA512

    e884868f66cbecafe3aa24131543232b87d6d05e30dd61e71e26606d10638c17ca783905935aace1bc9d604013564a075875a4fc1c25bea1f331a10211c68e05

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

almZ

C2

50.18.71.252:12081

Targets

    • Target

      aa8761bdf429fded008176a6c6f778fb.exe

    • Size

      167KB

    • MD5

      aa8761bdf429fded008176a6c6f778fb

    • SHA1

      cc525e788989d5295cdb3049409c5e3bc9d185b8

    • SHA256

      709dbb88f530e7dd7eff23fefe75b8c42042bf78d373145473c89bf9afcf4423

    • SHA512

      e884868f66cbecafe3aa24131543232b87d6d05e30dd61e71e26606d10638c17ca783905935aace1bc9d604013564a075875a4fc1c25bea1f331a10211c68e05

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks