General

  • Target

    8717e1063959ac802718dabdab25d6f6eed47722ec416acb48f3e58bbd02000b

  • Size

    233KB

  • Sample

    211208-y1rt1saefj

  • MD5

    4cbd687cb011d89abe5eb447a9a7509b

  • SHA1

    738bc9cacf4c8079c9e8ec6da7c0a75bd8c740c6

  • SHA256

    8717e1063959ac802718dabdab25d6f6eed47722ec416acb48f3e58bbd02000b

  • SHA512

    66a86e709b3e370aa49e5cd6c4eb14ec80b19e1a28c56f6689e0a19e3f87ea430890382d1332cc85bfef75e35fd3c537869c6393ca96eacb54724d3acc9e6b98

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

icedid

Campaign

3489464261

C2

bgreenglobus.com

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Targets

    • Target

      8717e1063959ac802718dabdab25d6f6eed47722ec416acb48f3e58bbd02000b

    • Size

      233KB

    • MD5

      4cbd687cb011d89abe5eb447a9a7509b

    • SHA1

      738bc9cacf4c8079c9e8ec6da7c0a75bd8c740c6

    • SHA256

      8717e1063959ac802718dabdab25d6f6eed47722ec416acb48f3e58bbd02000b

    • SHA512

      66a86e709b3e370aa49e5cd6c4eb14ec80b19e1a28c56f6689e0a19e3f87ea430890382d1332cc85bfef75e35fd3c537869c6393ca96eacb54724d3acc9e6b98

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks