General

  • Target

    b42594aa8ab53db52f547b48916adb07d0f87b631e3297e3118ef3614ea9e2b3

  • Size

    219KB

  • Sample

    211114-pbkvqsdcfk

  • MD5

    ee0350a7dba1fb04740017294f9a5d68

  • SHA1

    e8f6cddfcec0e7685ffca138a26ce86b086757f1

  • SHA256

    b42594aa8ab53db52f547b48916adb07d0f87b631e3297e3118ef3614ea9e2b3

  • SHA512

    4c8dd652e69769fad998740340076b8f41e6c0d7efdc25a12aabf1f7f1cfa4588ea345857b4729a0d3dc5be0e5a6da3e843357edf169ee174977e593c6e8de06

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      b42594aa8ab53db52f547b48916adb07d0f87b631e3297e3118ef3614ea9e2b3

    • Size

      219KB

    • MD5

      ee0350a7dba1fb04740017294f9a5d68

    • SHA1

      e8f6cddfcec0e7685ffca138a26ce86b086757f1

    • SHA256

      b42594aa8ab53db52f547b48916adb07d0f87b631e3297e3118ef3614ea9e2b3

    • SHA512

      4c8dd652e69769fad998740340076b8f41e6c0d7efdc25a12aabf1f7f1cfa4588ea345857b4729a0d3dc5be0e5a6da3e843357edf169ee174977e593c6e8de06

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks