General

  • Target

    c790a6f123b53bd4e446c0a440c607898f63f25f9fe7ff7377849ff2a60bf7b9

  • Size

    317KB

  • Sample

    211127-nvleyaacfj

  • MD5

    afb3a0021341565e31cbe1585147eba5

  • SHA1

    19ae3723a821c1ff6b1a545a75e3f6bbe201dc17

  • SHA256

    c790a6f123b53bd4e446c0a440c607898f63f25f9fe7ff7377849ff2a60bf7b9

  • SHA512

    48c98116d8d2ac060049e5adea5ca37fd753cd128faa92bd4100c67ef8e00c20c8ffcfe6bd8dec71bfe5841b6fca31fc2a9e44f552ec7016b5a03c0bd8f9b834

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

Robot

C2

178.238.8.47:36439

Extracted

Family

redline

Botnet

456390

C2

45.77.80.187:15300

Targets

    • Target

      c790a6f123b53bd4e446c0a440c607898f63f25f9fe7ff7377849ff2a60bf7b9

    • Size

      317KB

    • MD5

      afb3a0021341565e31cbe1585147eba5

    • SHA1

      19ae3723a821c1ff6b1a545a75e3f6bbe201dc17

    • SHA256

      c790a6f123b53bd4e446c0a440c607898f63f25f9fe7ff7377849ff2a60bf7b9

    • SHA512

      48c98116d8d2ac060049e5adea5ca37fd753cd128faa92bd4100c67ef8e00c20c8ffcfe6bd8dec71bfe5841b6fca31fc2a9e44f552ec7016b5a03c0bd8f9b834

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks