General

  • Target

    3b8c6778cdcc8b60c941cfd512072fa5a97c3df3f0bfb5ed5b9696e8f107c446

  • Size

    279KB

  • Sample

    211206-ml6tvagfg6

  • MD5

    d02702e7d72098036ee78811328527ac

  • SHA1

    296ee6b97e48d2a03fbe2b5a4cf55d651a621f75

  • SHA256

    3b8c6778cdcc8b60c941cfd512072fa5a97c3df3f0bfb5ed5b9696e8f107c446

  • SHA512

    da13584c42940e25af8b94056e3904e0831164fe89b165559bc43c76efaa1f582347d6e43b0c81c48a6480ed6e17de2fcb37936b3a674f1007db20d576ca974d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      3b8c6778cdcc8b60c941cfd512072fa5a97c3df3f0bfb5ed5b9696e8f107c446

    • Size

      279KB

    • MD5

      d02702e7d72098036ee78811328527ac

    • SHA1

      296ee6b97e48d2a03fbe2b5a4cf55d651a621f75

    • SHA256

      3b8c6778cdcc8b60c941cfd512072fa5a97c3df3f0bfb5ed5b9696e8f107c446

    • SHA512

      da13584c42940e25af8b94056e3904e0831164fe89b165559bc43c76efaa1f582347d6e43b0c81c48a6480ed6e17de2fcb37936b3a674f1007db20d576ca974d

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks