Resubmissions

08-12-2021 17:17

211208-vtv2bahggr 10

08-12-2021 17:04

211208-vlsafsgdh4 10

General

  • Target

    2878ce7bac4498818f5337aebec93ba4ea318f46a0d3abd9a23293b69fd9e0d1

  • Size

    233KB

  • Sample

    211208-vtv2bahggr

  • MD5

    518724a7b8ca70f247a69360487c7b4a

  • SHA1

    9203efa1bde0b64b56ca7b24366b108fb88d899f

  • SHA256

    2878ce7bac4498818f5337aebec93ba4ea318f46a0d3abd9a23293b69fd9e0d1

  • SHA512

    f2f7454d446c49ddbdee9911294758de62bcfad8f471988d34bbef3cd21a5563058e8f072c86b871a31f36e5bf441314e5d3f765e93edd50441fdd686575d654

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

icedid

Campaign

3489464261

C2

bgreenglobus.com

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Targets

    • Target

      2878ce7bac4498818f5337aebec93ba4ea318f46a0d3abd9a23293b69fd9e0d1

    • Size

      233KB

    • MD5

      518724a7b8ca70f247a69360487c7b4a

    • SHA1

      9203efa1bde0b64b56ca7b24366b108fb88d899f

    • SHA256

      2878ce7bac4498818f5337aebec93ba4ea318f46a0d3abd9a23293b69fd9e0d1

    • SHA512

      f2f7454d446c49ddbdee9911294758de62bcfad8f471988d34bbef3cd21a5563058e8f072c86b871a31f36e5bf441314e5d3f765e93edd50441fdd686575d654

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Modifies Windows Defender Real-time Protection settings

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • TelegramRat

      Telegram_rat.

    • evasion

      evasion.

    • rl_trojan

      redline stealer.

    • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

      suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Tries to connect to .bazar domain

      Attempts to lookup or connect to a .bazar domain, used by BazarBackdoor, Trickbot, and potentially others.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks

static1

Score
N/A

behavioral1

arkeiicedidraccoonredlinesmokeloaderf797145799b7b1b77b35d81de942eee0908da519fd4f23250443a724a3d1548e6ab07c481dfc28143489464261backdoorbankerdiscoveryinfostealerspywarestealersuricatatrojan
Score
10/10

behavioral2

arkeibazarloaderraccoonredlinesmokeloaderf797145799b7b1b77b35d81de942eee0908da519fd4f23250443a724a3d1548e6ab07c481dfc2814backdoordiscoverydropperinfostealerloaderspywarestealersuricatatrojan
Score
10/10

behavioral3

arkeibazarloaderraccoonredlinesmokeloaderf797145799b7b1b77b35d81de942eee0908da519fd4f23250443a724a3d1548e6ab07c481dfc2814backdoordiscoverydropperevasioninfostealerloaderpersistenceratspywarestealersuricatatelegramtrojan
Score
10/10

behavioral4

arkeibazarloaderraccoonredlinesmokeloaderf797145799b7b1b77b35d81de942eee0908da519fd4f23250443a724a3d1548e6ab07c481dfc2814backdoordiscoverydropperevasioninfostealerloaderpersistenceratspywarestealersuricatatelegramtrojan
Score
10/10

behavioral5

arkeibazarloaderraccoonredlinesmokeloaderf797145799b7b1b77b35d81de942eee0908da519fd4f23250443a724a3d1548e6ab07c481dfc2814backdoordiscoverydropperevasioninfostealerloaderspywarestealersuricatatrojan
Score
10/10

behavioral6

arkeibazarloaderraccoonredlinesmokeloaderf797145799b7b1b77b35d81de942eee0908da519fd4f23250443a724a3d1548e6ab07c481dfc2814backdoordiscoverydropperevasioninfostealerloaderpersistenceratspywarestealersuricatatelegramtrojan
Score
10/10