General

  • Target

    96a604edda24ae704ca4bff65733b8778421f4575e04aa6d9ee3a85ea41a1652

  • Size

    315KB

  • Sample

    211128-jfml8sbgb5

  • MD5

    bbd4e3730d71ae7581c7858c14f30ed4

  • SHA1

    dca0841a1e9a1244e6383695eb1185bf1e92ee69

  • SHA256

    96a604edda24ae704ca4bff65733b8778421f4575e04aa6d9ee3a85ea41a1652

  • SHA512

    244bec88926a9a35fd3e9602aa5fa2cfe4285d4f7892500dc67a67f59439b5505558fb2e1a5df2f2e53f2bb0d68f0600224da3f0718e0f32a0eec25934250a21

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

185.189.167.130:38637

Extracted

Family

redline

Botnet

Robot

C2

178.238.8.47:36439

Targets

    • Target

      96a604edda24ae704ca4bff65733b8778421f4575e04aa6d9ee3a85ea41a1652

    • Size

      315KB

    • MD5

      bbd4e3730d71ae7581c7858c14f30ed4

    • SHA1

      dca0841a1e9a1244e6383695eb1185bf1e92ee69

    • SHA256

      96a604edda24ae704ca4bff65733b8778421f4575e04aa6d9ee3a85ea41a1652

    • SHA512

      244bec88926a9a35fd3e9602aa5fa2cfe4285d4f7892500dc67a67f59439b5505558fb2e1a5df2f2e53f2bb0d68f0600224da3f0718e0f32a0eec25934250a21

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks