General

  • Target

    5496faccbcea4d35f4c01858ba1711b13f6a3ac9ae23bca26a4c902658b05419

  • Size

    318KB

  • Sample

    211207-bmvmesffap

  • MD5

    bfd35420c8f4a172bf330960df52b7ce

  • SHA1

    330b581bb2842520bf718d686b6cae7dcdcb919a

  • SHA256

    5496faccbcea4d35f4c01858ba1711b13f6a3ac9ae23bca26a4c902658b05419

  • SHA512

    e54d54762ac25f017beab04931346d26b181442669e3eff15422e9de0b698fa8696d72b8151505e1054394677cd84af7657c0687a6e34201b0321f6567a7420a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

195.133.47.114:38627

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

a265248b3381a96b9544405f000f9ebe9ef2475e

Attributes
  • url4cnc

    http://91.219.236.27/opussenseus1

    http://94.158.245.167/opussenseus1

    http://185.163.204.216/opussenseus1

    http://185.225.19.238/opussenseus1

    http://185.163.204.218/opussenseus1

    https://t.me/opussenseus1

rc4.plain
rc4.plain

Targets

    • Target

      5496faccbcea4d35f4c01858ba1711b13f6a3ac9ae23bca26a4c902658b05419

    • Size

      318KB

    • MD5

      bfd35420c8f4a172bf330960df52b7ce

    • SHA1

      330b581bb2842520bf718d686b6cae7dcdcb919a

    • SHA256

      5496faccbcea4d35f4c01858ba1711b13f6a3ac9ae23bca26a4c902658b05419

    • SHA512

      e54d54762ac25f017beab04931346d26b181442669e3eff15422e9de0b698fa8696d72b8151505e1054394677cd84af7657c0687a6e34201b0321f6567a7420a

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Drops startup file

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks