General

  • Target

    ef56ada279f85f3f8dfa4d811882a658d54ded979ee0f477a7f337ebc7351fc5

  • Size

    219KB

  • Sample

    211114-nq8dxagcd8

  • MD5

    5f699bd9f808e7b980d205226cda99d7

  • SHA1

    c4186b4869dfaa8fc671680ba883a3ef0ee382ab

  • SHA256

    ef56ada279f85f3f8dfa4d811882a658d54ded979ee0f477a7f337ebc7351fc5

  • SHA512

    bc340ed7907f2edd9d4b6bafdf53494dcaa85a57e8db8a78c137a1ea6b12c0bbb30da14a7782c38fc459b48df44b5eff2acbe962d10f9dadf1fb2d468cd76c99

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      ef56ada279f85f3f8dfa4d811882a658d54ded979ee0f477a7f337ebc7351fc5

    • Size

      219KB

    • MD5

      5f699bd9f808e7b980d205226cda99d7

    • SHA1

      c4186b4869dfaa8fc671680ba883a3ef0ee382ab

    • SHA256

      ef56ada279f85f3f8dfa4d811882a658d54ded979ee0f477a7f337ebc7351fc5

    • SHA512

      bc340ed7907f2edd9d4b6bafdf53494dcaa85a57e8db8a78c137a1ea6b12c0bbb30da14a7782c38fc459b48df44b5eff2acbe962d10f9dadf1fb2d468cd76c99

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks