General

  • Target

    75802873f01900a9905cefcee235c0e4.exe

  • Size

    219KB

  • Sample

    211115-h683gshec7

  • MD5

    75802873f01900a9905cefcee235c0e4

  • SHA1

    60a2c15ab36336f550ae728752a6748cf46844cc

  • SHA256

    5a3860bb660c7b386aa4913c2997d9290851e82f4194e87335f192d477053ef4

  • SHA512

    e7afce151f0b02d4b413619895e97b6f98a21ccd1f54bb7d91f7d552531e2ba37be62d7a98f749e238367202091559c4b181e33239ff62915d96da9f320c6001

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

zaliv kub korm

C2

molerreneta.xyz:80

Targets

    • Target

      75802873f01900a9905cefcee235c0e4.exe

    • Size

      219KB

    • MD5

      75802873f01900a9905cefcee235c0e4

    • SHA1

      60a2c15ab36336f550ae728752a6748cf46844cc

    • SHA256

      5a3860bb660c7b386aa4913c2997d9290851e82f4194e87335f192d477053ef4

    • SHA512

      e7afce151f0b02d4b413619895e97b6f98a21ccd1f54bb7d91f7d552531e2ba37be62d7a98f749e238367202091559c4b181e33239ff62915d96da9f320c6001

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks