General

  • Target

    6bc50bb1b269cc4026df2f3a2afba1be7df2812d80d12a131eb0787b3bed0f08

  • Size

    234KB

  • Sample

    211208-t7ee2shffn

  • MD5

    830449f92008582192139bf5b0cc7dcc

  • SHA1

    cc2bc9da576682dc7e9c42c02fd42fa07059205f

  • SHA256

    6bc50bb1b269cc4026df2f3a2afba1be7df2812d80d12a131eb0787b3bed0f08

  • SHA512

    3af0b24c9f08987bd9947b85622f22200e17e9cd8b097a14cec6a84767c38d1d2ebcc881c46b57d9aff228dfd5870048f9eebbe6b5014fcdce9c6f5708df08ac

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Targets

    • Target

      6bc50bb1b269cc4026df2f3a2afba1be7df2812d80d12a131eb0787b3bed0f08

    • Size

      234KB

    • MD5

      830449f92008582192139bf5b0cc7dcc

    • SHA1

      cc2bc9da576682dc7e9c42c02fd42fa07059205f

    • SHA256

      6bc50bb1b269cc4026df2f3a2afba1be7df2812d80d12a131eb0787b3bed0f08

    • SHA512

      3af0b24c9f08987bd9947b85622f22200e17e9cd8b097a14cec6a84767c38d1d2ebcc881c46b57d9aff228dfd5870048f9eebbe6b5014fcdce9c6f5708df08ac

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks