General

  • Target

    df11050bafab2a90bdf2593277498163.exe

  • Size

    364KB

  • Sample

    220104-t384vshce2

  • MD5

    df11050bafab2a90bdf2593277498163

  • SHA1

    06a1cf7f47530f19c2948a982e999ef23d38d923

  • SHA256

    ee71bbc5156cd3ac63e47cc99b4d22a5cda3dbdb95da39cad425edce831d2c94

  • SHA512

    2f7931ceb60ae97de46dfbac67565f757b4b91fc2ad10a8dfdb2dca3ea9a9142fe2bbfff131522b7ffc1bf6e16c7f3f50671be915cf803be5cee8d6492f7fcaf

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

49.5

Botnet

408

C2

https://qoto.org/@banda4ker

https://c.im/@banda3ker

Attributes
  • profile_id

    408

Extracted

Family

redline

Botnet

cheat

C2

45.147.196.146:6213

Extracted

Family

raccoon

Botnet

e9f10fade0328e7cef5c9f5bf00076086ba5a8a1

Attributes
  • url4cnc

    http://91.219.236.18/baldandbankrupt1

    http://194.180.174.41/baldandbankrupt1

    http://91.219.236.148/baldandbankrupt1

    https://t.me/baldandbankrupt1

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Targets

    • Target

      df11050bafab2a90bdf2593277498163.exe

    • Size

      364KB

    • MD5

      df11050bafab2a90bdf2593277498163

    • SHA1

      06a1cf7f47530f19c2948a982e999ef23d38d923

    • SHA256

      ee71bbc5156cd3ac63e47cc99b4d22a5cda3dbdb95da39cad425edce831d2c94

    • SHA512

      2f7931ceb60ae97de46dfbac67565f757b4b91fc2ad10a8dfdb2dca3ea9a9142fe2bbfff131522b7ffc1bf6e16c7f3f50671be915cf803be5cee8d6492f7fcaf

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks