General

  • Target

    fcbe5070085e543fc9aa7f5345ce626a.exe

  • Size

    219KB

  • Sample

    211115-kzgqrshfh6

  • MD5

    fcbe5070085e543fc9aa7f5345ce626a

  • SHA1

    801aa385afd546e18461284e10e481698fc40d89

  • SHA256

    13b783d0b5826a825f6c402d295622d1913510155bdccbaad15b4bc633108523

  • SHA512

    64a6ef5832bc237cbe044685dfcc41ebd834c84368ddc2fffcbd55cefce2dec1d34d7f395a2ae22826829eb9393186b2f19e0a2014c4dd94698a127a639d903f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

194.58.69.100:37026

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

xxluchxx1

C2

212.86.102.63:62907

Targets

    • Target

      fcbe5070085e543fc9aa7f5345ce626a.exe

    • Size

      219KB

    • MD5

      fcbe5070085e543fc9aa7f5345ce626a

    • SHA1

      801aa385afd546e18461284e10e481698fc40d89

    • SHA256

      13b783d0b5826a825f6c402d295622d1913510155bdccbaad15b4bc633108523

    • SHA512

      64a6ef5832bc237cbe044685dfcc41ebd834c84368ddc2fffcbd55cefce2dec1d34d7f395a2ae22826829eb9393186b2f19e0a2014c4dd94698a127a639d903f

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks