General

  • Target

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

  • Size

    219KB

  • Sample

    211114-phebjadcgq

  • MD5

    b641802986992824c8e5a5d64af0eb8c

  • SHA1

    ccdbcd140452a95252a0f8cd0d219c8f929fe337

  • SHA256

    0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

  • SHA512

    86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

    • Size

      219KB

    • MD5

      b641802986992824c8e5a5d64af0eb8c

    • SHA1

      ccdbcd140452a95252a0f8cd0d219c8f929fe337

    • SHA256

      0968b29bbd4b8fed0ac21df64fd5e7a0012fcb215f1e058549d8636d4a4af240

    • SHA512

      86ebe3805de2bbd125672a75f56e1edcc32420311c47d0f3ebc42a2f96f5d11783fd63c39c218a8658da4ea8b40059494e2e094def18424622e828d16136bd95

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks