General

  • Target

    55522e1d3726d4f04a8da11aa003673e.exe

  • Size

    248KB

  • Sample

    211204-hm4cwsdch7

  • MD5

    55522e1d3726d4f04a8da11aa003673e

  • SHA1

    ff0d61759e6a808a463f3cb91f85495440b79f29

  • SHA256

    16c11673f51408e363cb66a38b2edf627e7ec8d23db8017bc5cb139c8b367117

  • SHA512

    806e73bbf58fdf6474629b8039bd0b9de7a6587b3c78a6656d05aaea1876fcb92326a05a1ef875bd631959d78726a43f9c27a7caec846f6b8224f7a98b027346

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

049dc5184bb65eb56e4e860bf61427e2a0fcba1e

Attributes
  • url4cnc

    http://185.225.19.18/duglassa1

    http://91.219.237.227/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Targets

    • Target

      55522e1d3726d4f04a8da11aa003673e.exe

    • Size

      248KB

    • MD5

      55522e1d3726d4f04a8da11aa003673e

    • SHA1

      ff0d61759e6a808a463f3cb91f85495440b79f29

    • SHA256

      16c11673f51408e363cb66a38b2edf627e7ec8d23db8017bc5cb139c8b367117

    • SHA512

      806e73bbf58fdf6474629b8039bd0b9de7a6587b3c78a6656d05aaea1876fcb92326a05a1ef875bd631959d78726a43f9c27a7caec846f6b8224f7a98b027346

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks