General

  • Target

    ff9d5f290e6e1149e3422012d99292cfec0afb74491c203656ef9451292453c5

  • Size

    167KB

  • Sample

    211114-gfxq4acheq

  • MD5

    97c5855c533f497cc79a16b35cfb4646

  • SHA1

    2e5f69a555e0111aa128ff699ebda9c49e47e475

  • SHA256

    ff9d5f290e6e1149e3422012d99292cfec0afb74491c203656ef9451292453c5

  • SHA512

    1631548a91912d03d99b40c0b2078103ead0074a098ba853267562cf4cb5428b977ace250db8c3959af27d87f38b6058554e73dcdf38b32cafb0dba9308ad0bd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      ff9d5f290e6e1149e3422012d99292cfec0afb74491c203656ef9451292453c5

    • Size

      167KB

    • MD5

      97c5855c533f497cc79a16b35cfb4646

    • SHA1

      2e5f69a555e0111aa128ff699ebda9c49e47e475

    • SHA256

      ff9d5f290e6e1149e3422012d99292cfec0afb74491c203656ef9451292453c5

    • SHA512

      1631548a91912d03d99b40c0b2078103ead0074a098ba853267562cf4cb5428b977ace250db8c3959af27d87f38b6058554e73dcdf38b32cafb0dba9308ad0bd

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks