General

  • Target

    1341f00a5dc618b6fd4d3e7892d063e477a8e42be70697776aa84e112abe3d5b

  • Size

    219KB

  • Sample

    211114-qcva8sgdd7

  • MD5

    0e9c700cc6884bb6171b0cd8d8dd1460

  • SHA1

    c7a280f9dc20e26ff65433d0589044b0c8a71a0d

  • SHA256

    1341f00a5dc618b6fd4d3e7892d063e477a8e42be70697776aa84e112abe3d5b

  • SHA512

    3e5efc59af6a673b3868c17c5a9bbe74e63a5fba20d23da983721b819b9f0479f593287729372abee92588390e2b39346ac385598ef3979b1131b0c1b691fe2e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      1341f00a5dc618b6fd4d3e7892d063e477a8e42be70697776aa84e112abe3d5b

    • Size

      219KB

    • MD5

      0e9c700cc6884bb6171b0cd8d8dd1460

    • SHA1

      c7a280f9dc20e26ff65433d0589044b0c8a71a0d

    • SHA256

      1341f00a5dc618b6fd4d3e7892d063e477a8e42be70697776aa84e112abe3d5b

    • SHA512

      3e5efc59af6a673b3868c17c5a9bbe74e63a5fba20d23da983721b819b9f0479f593287729372abee92588390e2b39346ac385598ef3979b1131b0c1b691fe2e

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks