Resubmissions

08-12-2021 20:03

211208-ysqa8ahbg4 10

05-12-2021 08:04

211205-jybyfscbfk 10

05-12-2021 07:47

211205-jmvlescbdl 10

General

  • Target

    bb218529cbab02cc066bcfa4f941195f3e806fecc523da322911e8e617e9923e

  • Size

    272KB

  • Sample

    211208-ysqa8ahbg4

  • MD5

    ee9485dbcf3be823c4251569c8b026c0

  • SHA1

    eccccdbd9640a55142e95bd7cff10d1466463284

  • SHA256

    bb218529cbab02cc066bcfa4f941195f3e806fecc523da322911e8e617e9923e

  • SHA512

    aef585f7ddbf70b14a2330c1925d22f611f4722dce757785b974583a5ad4635a884a3af81a879c517911f75cecc8a1d69f5ed668c5f56beb981ec4a87b366d44

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

f797145799b7b1b77b35d81de942eee0908da519

Attributes
  • url4cnc

    http://91.219.236.27/capibar

    http://94.158.245.167/capibar

    http://185.163.204.216/capibar

    http://185.225.19.238/capibar

    http://185.163.204.218/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

icedid

Campaign

3489464261

C2

bgreenglobus.com

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

fd4f23250443a724a3d1548e6ab07c481dfc2814

Attributes
  • url4cnc

    http://91.219.236.27/duglassa1

    http://94.158.245.167/duglassa1

    http://185.163.204.216/duglassa1

    http://185.225.19.238/duglassa1

    http://185.163.204.218/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Targets

    • Target

      bb218529cbab02cc066bcfa4f941195f3e806fecc523da322911e8e617e9923e

    • Size

      272KB

    • MD5

      ee9485dbcf3be823c4251569c8b026c0

    • SHA1

      eccccdbd9640a55142e95bd7cff10d1466463284

    • SHA256

      bb218529cbab02cc066bcfa4f941195f3e806fecc523da322911e8e617e9923e

    • SHA512

      aef585f7ddbf70b14a2330c1925d22f611f4722dce757785b974583a5ad4635a884a3af81a879c517911f75cecc8a1d69f5ed668c5f56beb981ec4a87b366d44

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • evasion

      evasion.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks