General

  • Target

    5af14eed5da9b6c6341581bd9e989db2f8fce94452463afebc4581ab07d37f11

  • Size

    334KB

  • Sample

    220104-xjle8shde4

  • MD5

    07a6907ef31e1cdc6c4490bb25f82a1d

  • SHA1

    749c3e74ed602f69dc1370bf5ae4dc455be30963

  • SHA256

    5af14eed5da9b6c6341581bd9e989db2f8fce94452463afebc4581ab07d37f11

  • SHA512

    2f48cc44c1717ecad2f68fd679749898cc06538b97aa250c8b9f1f971eb3b8eca55d9272223fc9c3229ab1c9ce156883232c740b4076a3cbed705a9408f407dc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

vidar

Version

49.5

Botnet

408

C2

https://qoto.org/@banda4ker

https://c.im/@banda3ker

Attributes
  • profile_id

    408

Extracted

Family

raccoon

Botnet

10da56e7e71e97bdc1f36eb76813bbc3231de7e4

Attributes
  • url4cnc

    http://194.180.174.53/capibar

    http://91.219.236.18/capibar

    http://194.180.174.41/capibar

    http://91.219.236.148/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      5af14eed5da9b6c6341581bd9e989db2f8fce94452463afebc4581ab07d37f11

    • Size

      334KB

    • MD5

      07a6907ef31e1cdc6c4490bb25f82a1d

    • SHA1

      749c3e74ed602f69dc1370bf5ae4dc455be30963

    • SHA256

      5af14eed5da9b6c6341581bd9e989db2f8fce94452463afebc4581ab07d37f11

    • SHA512

      2f48cc44c1717ecad2f68fd679749898cc06538b97aa250c8b9f1f971eb3b8eca55d9272223fc9c3229ab1c9ce156883232c740b4076a3cbed705a9408f407dc

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Hidden Files and Directories

2
T1158

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks