General

  • Target

    3166945c59ffe6e88ab8ab9c040cc36b9e16247dcecf921dac9dc490b59fcd54

  • Size

    314KB

  • Sample

    220114-2gam6sbdbk

  • MD5

    fc9418978a3ca679aa85a1f1e57d08d1

  • SHA1

    81634977e401b0f6ed8c60eeff62d9f1eea302b4

  • SHA256

    3166945c59ffe6e88ab8ab9c040cc36b9e16247dcecf921dac9dc490b59fcd54

  • SHA512

    8f0ae3bb9d245a860cc1480a3e149ee9e66cb40e0ece5dc1de972ea0d6286e98fa0679e59d6966515cee27079e295e24d9a0758ce155b91882fce494ca24d9ae

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

49.6

Botnet

1127

C2

https://noc.social/@banda5ker

https://mastodon.social/@banda6ker

Attributes
  • profile_id

    1127

Targets

    • Target

      3166945c59ffe6e88ab8ab9c040cc36b9e16247dcecf921dac9dc490b59fcd54

    • Size

      314KB

    • MD5

      fc9418978a3ca679aa85a1f1e57d08d1

    • SHA1

      81634977e401b0f6ed8c60eeff62d9f1eea302b4

    • SHA256

      3166945c59ffe6e88ab8ab9c040cc36b9e16247dcecf921dac9dc490b59fcd54

    • SHA512

      8f0ae3bb9d245a860cc1480a3e149ee9e66cb40e0ece5dc1de972ea0d6286e98fa0679e59d6966515cee27079e295e24d9a0758ce155b91882fce494ca24d9ae

    • Arkei

      Arkei is an infostealer written in C++.

    • LoaderBot

      LoaderBot is a loader written in .NET downloading and executing miners.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

      suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

    • suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

      suricata: ET MALWARE Possible Dridex Download URI Struct with no referer

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • LoaderBot executable

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks