General

  • Target

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

  • Size

    140KB

  • Sample

    211117-y9mlnaahdj

  • MD5

    3c28667c64a47c7161ec8f6a2487ced6

  • SHA1

    e82be6603aa68e2c7b224d42d595a0b5e7e0788a

  • SHA256

    44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

  • SHA512

    9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38637

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

ddf183af4241e3172885cf1b2c4c1fb4ee03d05a

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://5.181.156.92/capibar

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

build blue

C2

95.168.174.42:42482

Targets

    • Target

      44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

    • Size

      140KB

    • MD5

      3c28667c64a47c7161ec8f6a2487ced6

    • SHA1

      e82be6603aa68e2c7b224d42d595a0b5e7e0788a

    • SHA256

      44580055f6c4cc5227787d972c905eeb2e35da7ab11b88801a74a3ece20b767f

    • SHA512

      9a8a143c30cb53328f6e84ea3a2681815d8371b462472098ea6b96703ce9c996bd4aa3ce582e952b5105ec14a8c0466fa89680a3f149f01315ad6979a0bee593

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks