General

  • Target

    22da749324711105fdf59e70a9ce67ae

  • Size

    316KB

  • Sample

    211128-h8dz5abff8

  • MD5

    22da749324711105fdf59e70a9ce67ae

  • SHA1

    6294a0d9e596583b9e9a41988a5e8b54dd72c4e9

  • SHA256

    575a0697af744e8a1fb1db5febeda840585af15c9ddae7f2b4ef4a4b8cdeb957

  • SHA512

    721a05eb90e238712acac9f694d09b273cd92b3b2ba8a644f19ac094d14dd9be29f37cdb8ca51eeb6ff24d03bb13dcf7da842d66de09c6639fd4e9767b017e7b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.189.167.130:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

Robot

C2

178.238.8.47:36439

Targets

    • Target

      22da749324711105fdf59e70a9ce67ae

    • Size

      316KB

    • MD5

      22da749324711105fdf59e70a9ce67ae

    • SHA1

      6294a0d9e596583b9e9a41988a5e8b54dd72c4e9

    • SHA256

      575a0697af744e8a1fb1db5febeda840585af15c9ddae7f2b4ef4a4b8cdeb957

    • SHA512

      721a05eb90e238712acac9f694d09b273cd92b3b2ba8a644f19ac094d14dd9be29f37cdb8ca51eeb6ff24d03bb13dcf7da842d66de09c6639fd4e9767b017e7b

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks