General

  • Target

    0ef907de2ec40e93b1c1aed504e0d026a9c7a29ab7efa702f0446685acff13f4

  • Size

    219KB

  • Sample

    211114-hd87sagaa4

  • MD5

    a33fb4be7ac6ae4caf3b1bbbabdc137e

  • SHA1

    d92579ae7748a8c8ea9a4fe34110bb1f76e05d9b

  • SHA256

    0ef907de2ec40e93b1c1aed504e0d026a9c7a29ab7efa702f0446685acff13f4

  • SHA512

    fe64a7b88cc53b7afad7ea2b0a93b154277bc4d434252ab014dff272e6f2f7eab657cb50473de7c01200d7164c019308be65a281169ffcb3be270df36dfe2af6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      0ef907de2ec40e93b1c1aed504e0d026a9c7a29ab7efa702f0446685acff13f4

    • Size

      219KB

    • MD5

      a33fb4be7ac6ae4caf3b1bbbabdc137e

    • SHA1

      d92579ae7748a8c8ea9a4fe34110bb1f76e05d9b

    • SHA256

      0ef907de2ec40e93b1c1aed504e0d026a9c7a29ab7efa702f0446685acff13f4

    • SHA512

      fe64a7b88cc53b7afad7ea2b0a93b154277bc4d434252ab014dff272e6f2f7eab657cb50473de7c01200d7164c019308be65a281169ffcb3be270df36dfe2af6

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks