General

  • Target

    d84550df7a55ed30270474ec3a55536338374e29dea52534f02321897abd154c

  • Size

    291KB

  • Sample

    211219-ewjhasfgh9

  • MD5

    7ee16eb07c5680d63db858d5c540bec6

  • SHA1

    7fd0fe77bbc0da26b1b7531616e915ee5521bf1d

  • SHA256

    d84550df7a55ed30270474ec3a55536338374e29dea52534f02321897abd154c

  • SHA512

    41741e85cf3a6ca56c3e3cb8c0b9aacd2555555245f9d63ce8ca729708d9ab69738bad488212ac8849fc19ac2db3cb7b5fbf08a2c45e2497a1f461585565de1f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

170

C2

45.9.20.240:46257

Extracted

Family

raccoon

Botnet

0efc785fd840be1c87bf9a41a244f3fae2a1e3c8

Attributes
  • url4cnc

    http://194.180.174.53/azbukaabc1

    http://91.219.236.18/azbukaabc1

    http://194.180.174.41/azbukaabc1

    http://91.219.236.148/azbukaabc1

rc4.plain
rc4.plain

Targets

    • Target

      d84550df7a55ed30270474ec3a55536338374e29dea52534f02321897abd154c

    • Size

      291KB

    • MD5

      7ee16eb07c5680d63db858d5c540bec6

    • SHA1

      7fd0fe77bbc0da26b1b7531616e915ee5521bf1d

    • SHA256

      d84550df7a55ed30270474ec3a55536338374e29dea52534f02321897abd154c

    • SHA512

      41741e85cf3a6ca56c3e3cb8c0b9aacd2555555245f9d63ce8ca729708d9ab69738bad488212ac8849fc19ac2db3cb7b5fbf08a2c45e2497a1f461585565de1f

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks