General

  • Target

    c8e7085205e05443e7154bdf965c765574a2058e6c79f156d66f6b0d427f553c

  • Size

    219KB

  • Sample

    211114-wa58lsgff3

  • MD5

    c573b9c8debd6b3ad15960c5b9b10a22

  • SHA1

    45d8eeca52c73790e3911e1089c870bd06dde48d

  • SHA256

    c8e7085205e05443e7154bdf965c765574a2058e6c79f156d66f6b0d427f553c

  • SHA512

    fadd31152c54cdf2f0d65e036103b52c5c007b9510dd3494b07de28bd36ab55d509144ae1c4ad7c3e5acb73061906ee49d550750a771b287bf3439562766eee0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

675718a5f2ce6d3cacf6cb04a512f5637eae995f

Attributes
  • url4cnc

    http://91.219.236.27/agrybirdsgamerept

    http://5.181.156.92/agrybirdsgamerept

    http://91.219.236.207/agrybirdsgamerept

    http://185.225.19.18/agrybirdsgamerept

    http://91.219.237.227/agrybirdsgamerept

    http://185.163.47.176/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      c8e7085205e05443e7154bdf965c765574a2058e6c79f156d66f6b0d427f553c

    • Size

      219KB

    • MD5

      c573b9c8debd6b3ad15960c5b9b10a22

    • SHA1

      45d8eeca52c73790e3911e1089c870bd06dde48d

    • SHA256

      c8e7085205e05443e7154bdf965c765574a2058e6c79f156d66f6b0d427f553c

    • SHA512

      fadd31152c54cdf2f0d65e036103b52c5c007b9510dd3494b07de28bd36ab55d509144ae1c4ad7c3e5acb73061906ee49d550750a771b287bf3439562766eee0

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks