General

  • Target

    f07ce81464cd8f1442dddf56b517a20b55099f84492ed2944e7909f7268d4b8e

  • Size

    315KB

  • Sample

    211127-k4pbeahgfk

  • MD5

    51a6d8e64b164769a0689bb468c37825

  • SHA1

    2e0d3f8aaa165eeb52abd0824c081fcc907bf7fd

  • SHA256

    f07ce81464cd8f1442dddf56b517a20b55099f84492ed2944e7909f7268d4b8e

  • SHA512

    56dde1938732219f4ced0d9f15810117dc6d623d38b684f019e3ac25e5774f08d457f268884736a7f7b217f3db2b64eb544ecafbe6d13dbd4530384d9c819266

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Targets

    • Target

      f07ce81464cd8f1442dddf56b517a20b55099f84492ed2944e7909f7268d4b8e

    • Size

      315KB

    • MD5

      51a6d8e64b164769a0689bb468c37825

    • SHA1

      2e0d3f8aaa165eeb52abd0824c081fcc907bf7fd

    • SHA256

      f07ce81464cd8f1442dddf56b517a20b55099f84492ed2944e7909f7268d4b8e

    • SHA512

      56dde1938732219f4ced0d9f15810117dc6d623d38b684f019e3ac25e5774f08d457f268884736a7f7b217f3db2b64eb544ecafbe6d13dbd4530384d9c819266

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks