General

  • Target

    069977cb463528cf73e0dd9dc359c3b5a649df06c94633f88b30fce4b65ac0cc

  • Size

    234KB

  • Sample

    211208-ttw3yahfap

  • MD5

    83186c690130c89b4f9985828e47a4dc

  • SHA1

    e8d3906793457c94bd59f61a2d895ef069f745ef

  • SHA256

    069977cb463528cf73e0dd9dc359c3b5a649df06c94633f88b30fce4b65ac0cc

  • SHA512

    e1002e7986f502b77be7c645827201bcc8643e1d94f9e54e9243fb3221213543995eb4e4a2a2fe8ebf87d6c28833e42d89fbdf51f28c356d60b931687dc40bd5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Targets

    • Target

      069977cb463528cf73e0dd9dc359c3b5a649df06c94633f88b30fce4b65ac0cc

    • Size

      234KB

    • MD5

      83186c690130c89b4f9985828e47a4dc

    • SHA1

      e8d3906793457c94bd59f61a2d895ef069f745ef

    • SHA256

      069977cb463528cf73e0dd9dc359c3b5a649df06c94633f88b30fce4b65ac0cc

    • SHA512

      e1002e7986f502b77be7c645827201bcc8643e1d94f9e54e9243fb3221213543995eb4e4a2a2fe8ebf87d6c28833e42d89fbdf51f28c356d60b931687dc40bd5

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks