General

  • Target

    cb1538b4b7281abc7c18ea8e7b9abf539dfc9e4dcac72b977601c45d184e8e32

  • Size

    279KB

  • Sample

    211206-naweeagga3

  • MD5

    6ce5053c05174843a4d486fd5922fd6d

  • SHA1

    5ac7310582c5e9b2b51acea9ab5da2d059dbcf9d

  • SHA256

    cb1538b4b7281abc7c18ea8e7b9abf539dfc9e4dcac72b977601c45d184e8e32

  • SHA512

    176c8db888d5cfb820a0112255269adec43c40a5e82262f17ca7b8f559734c03622c06a0c7864279a7f98dff30f67600b149140e345ff2541dab48cba89f9222

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

b620be4c85b4051a92040003edbc322be4eb082d

Attributes
  • url4cnc

    http://91.219.236.207/capibar

    http://185.225.19.18/capibar

    http://91.219.237.227/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      cb1538b4b7281abc7c18ea8e7b9abf539dfc9e4dcac72b977601c45d184e8e32

    • Size

      279KB

    • MD5

      6ce5053c05174843a4d486fd5922fd6d

    • SHA1

      5ac7310582c5e9b2b51acea9ab5da2d059dbcf9d

    • SHA256

      cb1538b4b7281abc7c18ea8e7b9abf539dfc9e4dcac72b977601c45d184e8e32

    • SHA512

      176c8db888d5cfb820a0112255269adec43c40a5e82262f17ca7b8f559734c03622c06a0c7864279a7f98dff30f67600b149140e345ff2541dab48cba89f9222

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks