General

  • Target

    87ce0f732addd3c84085a6ddf9eedfad7b103a7c8ed8482348a12f58b54cbb91

  • Size

    290KB

  • Sample

    211219-d5jzrafgf6

  • MD5

    50da176249c664516f2e6d6109125b93

  • SHA1

    a35b2dfb840916564d21573204a71f65453acda7

  • SHA256

    87ce0f732addd3c84085a6ddf9eedfad7b103a7c8ed8482348a12f58b54cbb91

  • SHA512

    13e232d4aad8a96e9c3d4c2f6d7c4ad63612f3407f7f43e436c25522c69085d920f8bbe6250201189fa0966cd2abf96821fd094f5a9bf7247a3a4ba305bd1981

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

170

C2

45.9.20.240:46257

Extracted

Family

raccoon

Botnet

0efc785fd840be1c87bf9a41a244f3fae2a1e3c8

Attributes
  • url4cnc

    http://194.180.174.53/azbukaabc1

    http://91.219.236.18/azbukaabc1

    http://194.180.174.41/azbukaabc1

    http://91.219.236.148/azbukaabc1

rc4.plain
rc4.plain

Targets

    • Target

      87ce0f732addd3c84085a6ddf9eedfad7b103a7c8ed8482348a12f58b54cbb91

    • Size

      290KB

    • MD5

      50da176249c664516f2e6d6109125b93

    • SHA1

      a35b2dfb840916564d21573204a71f65453acda7

    • SHA256

      87ce0f732addd3c84085a6ddf9eedfad7b103a7c8ed8482348a12f58b54cbb91

    • SHA512

      13e232d4aad8a96e9c3d4c2f6d7c4ad63612f3407f7f43e436c25522c69085d920f8bbe6250201189fa0966cd2abf96821fd094f5a9bf7247a3a4ba305bd1981

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks