General

  • Target

    1c8968747104072ab4e88c41a31b4d233a85977304c35454ff4d2b00676d2df6

  • Size

    291KB

  • Sample

    211219-ddxfrsfge5

  • MD5

    0da7b216c809b377fd3d687da60dffdb

  • SHA1

    90d2e41cdd553b3b8ff5bbc25431de5b83ba15c8

  • SHA256

    1c8968747104072ab4e88c41a31b4d233a85977304c35454ff4d2b00676d2df6

  • SHA512

    e30eea8b53486b0bf6e7ed5a1ae1f3635b1f688a00f4c8b5f1be36a5f7bfa2cf54f73c70204c625b9902b88f2c0198f3b13c660f9d2da87891e3c2ed91dba6c1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

170

C2

45.9.20.240:46257

Extracted

Family

raccoon

Botnet

0efc785fd840be1c87bf9a41a244f3fae2a1e3c8

Attributes
  • url4cnc

    http://194.180.174.53/azbukaabc1

    http://91.219.236.18/azbukaabc1

    http://194.180.174.41/azbukaabc1

    http://91.219.236.148/azbukaabc1

rc4.plain
rc4.plain

Targets

    • Target

      1c8968747104072ab4e88c41a31b4d233a85977304c35454ff4d2b00676d2df6

    • Size

      291KB

    • MD5

      0da7b216c809b377fd3d687da60dffdb

    • SHA1

      90d2e41cdd553b3b8ff5bbc25431de5b83ba15c8

    • SHA256

      1c8968747104072ab4e88c41a31b4d233a85977304c35454ff4d2b00676d2df6

    • SHA512

      e30eea8b53486b0bf6e7ed5a1ae1f3635b1f688a00f4c8b5f1be36a5f7bfa2cf54f73c70204c625b9902b88f2c0198f3b13c660f9d2da87891e3c2ed91dba6c1

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks