General

  • Target

    e58d464ea5af2d26d7baaa77085f6980cfdb6be64d5e1448bf0b713ceb1038c6

  • Size

    290KB

  • Sample

    211219-fxsb9sfhd4

  • MD5

    871a9f5867c740160e5e5bed25f1ed50

  • SHA1

    6d0285a4160a7eb865307af9448fe1af9b852be0

  • SHA256

    e58d464ea5af2d26d7baaa77085f6980cfdb6be64d5e1448bf0b713ceb1038c6

  • SHA512

    61f774563069132988982dcf23d6a71d12d34be0e7c242e15207821d3e5065a21cda4b5e59b873c0e1fd60061127de89144e2180730131b03ffbaefdd852cbd2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://rcacademy.at/upload/

http://e-lanpengeonline.com/upload/

http://vjcmvz.cn/upload/

http://galala.ru/upload/

http://witra.ru/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

170

C2

45.9.20.240:46257

Extracted

Family

raccoon

Botnet

0efc785fd840be1c87bf9a41a244f3fae2a1e3c8

Attributes
  • url4cnc

    http://194.180.174.53/azbukaabc1

    http://91.219.236.18/azbukaabc1

    http://194.180.174.41/azbukaabc1

    http://91.219.236.148/azbukaabc1

rc4.plain
rc4.plain

Targets

    • Target

      e58d464ea5af2d26d7baaa77085f6980cfdb6be64d5e1448bf0b713ceb1038c6

    • Size

      290KB

    • MD5

      871a9f5867c740160e5e5bed25f1ed50

    • SHA1

      6d0285a4160a7eb865307af9448fe1af9b852be0

    • SHA256

      e58d464ea5af2d26d7baaa77085f6980cfdb6be64d5e1448bf0b713ceb1038c6

    • SHA512

      61f774563069132988982dcf23d6a71d12d34be0e7c242e15207821d3e5065a21cda4b5e59b873c0e1fd60061127de89144e2180730131b03ffbaefdd852cbd2

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks