General

  • Target

    3febff889bb4471d7f6c969facc5851e53c654346a29e6a4f74b302e2238cec2

  • Size

    275KB

  • Sample

    220118-nwvd8sbbbm

  • MD5

    4dd0463002fd3c1597da932850b24181

  • SHA1

    652a59bd5dfe60270b7113dcc2c5449f2856fcfa

  • SHA256

    3febff889bb4471d7f6c969facc5851e53c654346a29e6a4f74b302e2238cec2

  • SHA512

    e6a95bebc20449b39638338643d59073dfe4d02e4d50c623410f42af273ecdd8b2df17180f1a65f25f5427a1cef727de5127b955d91d8dd643f80b707bf7b835

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.5

Botnet

470193d69fd872b73819c5e70dc68242c10ccbce

Attributes
  • url4cnc

    http://185.163.204.22/capibar

    http://178.62.113.205/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Targets

    • Target

      3febff889bb4471d7f6c969facc5851e53c654346a29e6a4f74b302e2238cec2

    • Size

      275KB

    • MD5

      4dd0463002fd3c1597da932850b24181

    • SHA1

      652a59bd5dfe60270b7113dcc2c5449f2856fcfa

    • SHA256

      3febff889bb4471d7f6c969facc5851e53c654346a29e6a4f74b302e2238cec2

    • SHA512

      e6a95bebc20449b39638338643d59073dfe4d02e4d50c623410f42af273ecdd8b2df17180f1a65f25f5427a1cef727de5127b955d91d8dd643f80b707bf7b835

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks