General

  • Target

    75f6edf722224fc3097c1ed8be83d4fabff72cbe4480201c2e4fe01dd4c1a231

  • Size

    169KB

  • Sample

    211119-xtargseda5

  • MD5

    4ebe441be9489f7b16fef3f98d2f0a91

  • SHA1

    ef70bb8c983cacc72fb4d473d1ed3c3a8c7cf0ef

  • SHA256

    75f6edf722224fc3097c1ed8be83d4fabff72cbe4480201c2e4fe01dd4c1a231

  • SHA512

    6cfa9388bf8ee996aad9723d9bb8e4c2777725b880380ed5caca5a7ae05aeb5b2da2cc4223465e9dc6f6c9d534d364d96a0d1c8d2eb6e732d92d7593e7cba6f1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

vidar

Version

48.6

Botnet

706

C2

https://mastodon.online/@valhalla

https://koyu.space/@valhalla

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

easymoneydontshiny

C2

45.153.186.153:56675

Extracted

Family

redline

Botnet

Alex

C2

178.238.8.72:49214

Extracted

Family

redline

Botnet

bot_tg

C2

188.119.113.20:27724

Targets

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks