General

  • Target

    924aa898cc2a1d9022b939c363a918e957e1a6a966c0eeaf150ea5298dace23f

  • Size

    272KB

  • Sample

    211205-a3c7msbhap

  • MD5

    2ccdfe2ad8bfec9b3a292340e5e3fc29

  • SHA1

    2886bebefdeeaabbc25f339bc05bae66e9201a9f

  • SHA256

    924aa898cc2a1d9022b939c363a918e957e1a6a966c0eeaf150ea5298dace23f

  • SHA512

    6904134e2cee96f41d39e572759275951fd719c8600fa77f811a21d581c210df345654a8e84e9d8522d8cde72bf41f91af93bc23a2665fc577f82e0f132323d7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

c14e8219a761194140b8dfc2abce3a8292dd059a

Attributes
  • url4cnc

    http://94.158.245.137/h_electricryptors2

    http://91.219.236.27/h_electricryptors2

    http://94.158.245.167/h_electricryptors2

    http://185.163.204.216/h_electricryptors2

    http://185.225.19.238/h_electricryptors2

    http://185.163.204.218/h_electricryptors2

    https://t.me/h_electricryptors2

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://153.92.210.92/lYWcN6H7B1.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

a1fcef6b211f7efaa652483b438c193569359f50

Attributes
  • url4cnc

    http://94.158.245.137/duglassa1

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

redline

C2

185.215.113.57:50723

Targets

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks