General

  • Target

    28adebb880a9b35e24c7faf174ae11e8.exe

  • Size

    318KB

  • Sample

    211204-hxn1ysaefr

  • MD5

    28adebb880a9b35e24c7faf174ae11e8

  • SHA1

    c941b98506e203bc2c9a39eeacad6c3dcacf38e9

  • SHA256

    07379f757818687b977edaaea059b4317d40dbd2a34fe4dca5f59d93fc663d59

  • SHA512

    f3674d49dcda15df58b6617618a848c2a93bc3f19b5f2670431a289bbdb525dade9f13e9a05449a903278258bab5f73a98606cfc102a7a7e3bcf2cd9e765c725

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

049dc5184bb65eb56e4e860bf61427e2a0fcba1e

Attributes
  • url4cnc

    http://185.225.19.18/duglassa1

    http://91.219.237.227/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Targets

    • Target

      28adebb880a9b35e24c7faf174ae11e8.exe

    • Size

      318KB

    • MD5

      28adebb880a9b35e24c7faf174ae11e8

    • SHA1

      c941b98506e203bc2c9a39eeacad6c3dcacf38e9

    • SHA256

      07379f757818687b977edaaea059b4317d40dbd2a34fe4dca5f59d93fc663d59

    • SHA512

      f3674d49dcda15df58b6617618a848c2a93bc3f19b5f2670431a289bbdb525dade9f13e9a05449a903278258bab5f73a98606cfc102a7a7e3bcf2cd9e765c725

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Tasks