General

  • Target

    7c4a95d3b713f29745a28c55000e03fa3255c1b49f607cfd8c0a018256e83d73

  • Size

    234KB

  • Sample

    211208-wa7fnshhgl

  • MD5

    4a7e711416f01ea6ea7dd33c3e4fe16b

  • SHA1

    31915ec26545fa6552f7c1e44c81eaab7e69ac33

  • SHA256

    7c4a95d3b713f29745a28c55000e03fa3255c1b49f607cfd8c0a018256e83d73

  • SHA512

    f036ffdb47c6316e04467669554d7b44df52eec4d79f6fe8b467a984327eb1aa21d256679e5fd04bac041d1333a65d409a9429b88ae978bdab20dc20a17cb6a0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

icedid

Campaign

3489464261

C2

bgreenglobus.com

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Targets

    • Target

      7c4a95d3b713f29745a28c55000e03fa3255c1b49f607cfd8c0a018256e83d73

    • Size

      234KB

    • MD5

      4a7e711416f01ea6ea7dd33c3e4fe16b

    • SHA1

      31915ec26545fa6552f7c1e44c81eaab7e69ac33

    • SHA256

      7c4a95d3b713f29745a28c55000e03fa3255c1b49f607cfd8c0a018256e83d73

    • SHA512

      f036ffdb47c6316e04467669554d7b44df52eec4d79f6fe8b467a984327eb1aa21d256679e5fd04bac041d1333a65d409a9429b88ae978bdab20dc20a17cb6a0

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks