General

  • Target

    ae4c242318b332e9e71da5fb7251e351.exe

  • Size

    318KB

  • Sample

    211204-hqya2sdda5

  • MD5

    ae4c242318b332e9e71da5fb7251e351

  • SHA1

    c59ae8a6b70fd9e38c310b5ac6c0e88710946849

  • SHA256

    d0b3b8cd0d1f727e9df7fa6a9264010b5da877b5bca1280665d8b1b60c39a0e6

  • SHA512

    9d37da39f528571036f36a916177e5461fc4dbe61ee3eb32a0c75f5cd6ac52bcfdc1dddb8317bcd4ca246153a91f376fdf9f99f28cb2703f922faf68719384a7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

049dc5184bb65eb56e4e860bf61427e2a0fcba1e

Attributes
  • url4cnc

    http://185.225.19.18/duglassa1

    http://91.219.237.227/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      ae4c242318b332e9e71da5fb7251e351.exe

    • Size

      318KB

    • MD5

      ae4c242318b332e9e71da5fb7251e351

    • SHA1

      c59ae8a6b70fd9e38c310b5ac6c0e88710946849

    • SHA256

      d0b3b8cd0d1f727e9df7fa6a9264010b5da877b5bca1280665d8b1b60c39a0e6

    • SHA512

      9d37da39f528571036f36a916177e5461fc4dbe61ee3eb32a0c75f5cd6ac52bcfdc1dddb8317bcd4ca246153a91f376fdf9f99f28cb2703f922faf68719384a7

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks