General

  • Target

    95799b10aad15137403043a50ad021014ebe0e0aa2894b7921502b7cf3967d6e

  • Size

    292KB

  • Sample

    211219-bjkcaafga6

  • MD5

    30b19e0011cdb00b2013b7f1cb7e7f9a

  • SHA1

    4b320ddb82c85309ebfbfac56417e23b9e6138df

  • SHA256

    95799b10aad15137403043a50ad021014ebe0e0aa2894b7921502b7cf3967d6e

  • SHA512

    940478fb9a3e41bfc6545d4d145b242e787b6010f5e4267c4c1b0d10a57733fdb6dd47e3cb06af8a285a4b05e50e7e68e1dc0ab391e8c6486493228d09755ebc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

170

C2

45.9.20.240:46257

Extracted

Family

raccoon

Botnet

0efc785fd840be1c87bf9a41a244f3fae2a1e3c8

Attributes
  • url4cnc

    http://194.180.174.53/azbukaabc1

    http://91.219.236.18/azbukaabc1

    http://194.180.174.41/azbukaabc1

    http://91.219.236.148/azbukaabc1

rc4.plain
rc4.plain

Targets

    • Target

      95799b10aad15137403043a50ad021014ebe0e0aa2894b7921502b7cf3967d6e

    • Size

      292KB

    • MD5

      30b19e0011cdb00b2013b7f1cb7e7f9a

    • SHA1

      4b320ddb82c85309ebfbfac56417e23b9e6138df

    • SHA256

      95799b10aad15137403043a50ad021014ebe0e0aa2894b7921502b7cf3967d6e

    • SHA512

      940478fb9a3e41bfc6545d4d145b242e787b6010f5e4267c4c1b0d10a57733fdb6dd47e3cb06af8a285a4b05e50e7e68e1dc0ab391e8c6486493228d09755ebc

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks