General

  • Target

    658fc72ab08b1872eedcc2e3b24a77504f36f9b773d9e615b9ff9512846ce337

  • Size

    277KB

  • Sample

    211206-jj58ragda9

  • MD5

    9c757441d41a7176bface37d75a050d7

  • SHA1

    892f0d192da9cf85b8c8b1e840509edf8517af59

  • SHA256

    658fc72ab08b1872eedcc2e3b24a77504f36f9b773d9e615b9ff9512846ce337

  • SHA512

    d0de63222e4a1e3517d3e2f2d299bf335540835e9dacb7fda7271fdf0754b0a2844d01264de270cbc7aba70b05c9d2ef7e9470f3d6b0f0a3af8984dc3fd6c945

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

C2

185.112.83.69:37026

Targets

    • Target

      658fc72ab08b1872eedcc2e3b24a77504f36f9b773d9e615b9ff9512846ce337

    • Size

      277KB

    • MD5

      9c757441d41a7176bface37d75a050d7

    • SHA1

      892f0d192da9cf85b8c8b1e840509edf8517af59

    • SHA256

      658fc72ab08b1872eedcc2e3b24a77504f36f9b773d9e615b9ff9512846ce337

    • SHA512

      d0de63222e4a1e3517d3e2f2d299bf335540835e9dacb7fda7271fdf0754b0a2844d01264de270cbc7aba70b05c9d2ef7e9470f3d6b0f0a3af8984dc3fd6c945

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks