General

  • Target

    bc62ea77cc11d094fe78b54c1cb4ffde86966f3a4a2d8c7454337fbe995e0cca

  • Size

    320KB

  • Sample

    211207-vagpkseeb5

  • MD5

    3f1f9b8ac56df87c0cbe6fa0b9886584

  • SHA1

    bfa98accca88b649e5dc08e4044ee5a686a091fc

  • SHA256

    bc62ea77cc11d094fe78b54c1cb4ffde86966f3a4a2d8c7454337fbe995e0cca

  • SHA512

    19044e5efb336c703107fd82444347b0eed086bcd164cf4b7d518b03e03b6cf5a11ddbe230740a5c6e2c2d30733d6076762950e4fdced795bf7d00e8134ebca3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

icedid

Campaign

3439131404

C2

grendafolz.com

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

arkei

Botnet

Default

C2

http://195.133.18.126/ZIaKfGwC3P.php

Targets

    • Target

      bc62ea77cc11d094fe78b54c1cb4ffde86966f3a4a2d8c7454337fbe995e0cca

    • Size

      320KB

    • MD5

      3f1f9b8ac56df87c0cbe6fa0b9886584

    • SHA1

      bfa98accca88b649e5dc08e4044ee5a686a091fc

    • SHA256

      bc62ea77cc11d094fe78b54c1cb4ffde86966f3a4a2d8c7454337fbe995e0cca

    • SHA512

      19044e5efb336c703107fd82444347b0eed086bcd164cf4b7d518b03e03b6cf5a11ddbe230740a5c6e2c2d30733d6076762950e4fdced795bf7d00e8134ebca3

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Detected potential entity reuse from brand microsoft.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks