General

  • Target

    046088193cf3a9022e49ea0297c54c3312a25f0a0ca2a4e397d1a158c044ef00

  • Size

    140KB

  • Sample

    211117-27saxaece2

  • MD5

    420abd8835a80e3dc2b7e73e31ae3386

  • SHA1

    8236c7a1bf97e5b7c8486febdaed4b9e63deb090

  • SHA256

    046088193cf3a9022e49ea0297c54c3312a25f0a0ca2a4e397d1a158c044ef00

  • SHA512

    9593178b2dac05d0ea6375d7d8fd8c9b30ce95896c8b1b5df37b98843a99fe0794b136515dfd239874db936b8f0a66e78e4d47ece1ba118365ad06b13e0792ee

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

asyncrat

Version

VenomRAT_HVNC 5.0.0.3

Botnet

Venom Clients

C2

91.134.187.25:4449

Mutex

Venom_RAT_Mutex_Venom_RAT

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    0

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Targets

    • Target

      046088193cf3a9022e49ea0297c54c3312a25f0a0ca2a4e397d1a158c044ef00

    • Size

      140KB

    • MD5

      420abd8835a80e3dc2b7e73e31ae3386

    • SHA1

      8236c7a1bf97e5b7c8486febdaed4b9e63deb090

    • SHA256

      046088193cf3a9022e49ea0297c54c3312a25f0a0ca2a4e397d1a158c044ef00

    • SHA512

      9593178b2dac05d0ea6375d7d8fd8c9b30ce95896c8b1b5df37b98843a99fe0794b136515dfd239874db936b8f0a66e78e4d47ece1ba118365ad06b13e0792ee

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Async RAT payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks