General

  • Target

    cdb1c0f6993edd1fda925f90643df60c38ef13144d3d0dbc73eb159e9c697db0

  • Size

    316KB

  • Sample

    211128-ca9fgsehep

  • MD5

    2aaee79e7d072e5012d302884f0ca323

  • SHA1

    12416b689ce4260b543ea4196941e9eeb4adbbc9

  • SHA256

    cdb1c0f6993edd1fda925f90643df60c38ef13144d3d0dbc73eb159e9c697db0

  • SHA512

    219fc489c1d3aa5869409db9fc7ddf30df53db6f5c72efe309bf397f29c2f9c7c2f75b648de829a6a7da5dbd441c43eb8bf9c0d766d8dc71ed56cd6708de7825

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.189.167.130:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

Robot

C2

178.238.8.47:36439

Targets

    • Target

      cdb1c0f6993edd1fda925f90643df60c38ef13144d3d0dbc73eb159e9c697db0

    • Size

      316KB

    • MD5

      2aaee79e7d072e5012d302884f0ca323

    • SHA1

      12416b689ce4260b543ea4196941e9eeb4adbbc9

    • SHA256

      cdb1c0f6993edd1fda925f90643df60c38ef13144d3d0dbc73eb159e9c697db0

    • SHA512

      219fc489c1d3aa5869409db9fc7ddf30df53db6f5c72efe309bf397f29c2f9c7c2f75b648de829a6a7da5dbd441c43eb8bf9c0d766d8dc71ed56cd6708de7825

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

      suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks