General

  • Target

    fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4

  • Size

    278KB

  • Sample

    211206-hgqvlsgcb9

  • MD5

    1318a684dc0098560b1e1899d804efe8

  • SHA1

    0b2d9f70d742977f49fa1347d5efa8b3cca329a7

  • SHA256

    fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4

  • SHA512

    ad492e7344f50ecadb414967153afd53a7e677e553cef93fb8f1448d92b8c10f08421f82bc7785225f0174e944f334c1492e8c57e89865dffb31ba9cf9b1744c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4

    • Size

      278KB

    • MD5

      1318a684dc0098560b1e1899d804efe8

    • SHA1

      0b2d9f70d742977f49fa1347d5efa8b3cca329a7

    • SHA256

      fbbb81110125b4f2129b0d08c29e96ddc09dbb7facaf8b545cce8fc530d454c4

    • SHA512

      ad492e7344f50ecadb414967153afd53a7e677e553cef93fb8f1448d92b8c10f08421f82bc7785225f0174e944f334c1492e8c57e89865dffb31ba9cf9b1744c

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks