General

  • Target

    c0edcdfa08896d04a364dd630e002b5940234377e5dc2a4e658a4a9ae2df5486

  • Size

    316KB

  • Sample

    211128-kvcw1sghdj

  • MD5

    4e3b4f43f7186afd590834783e2d7479

  • SHA1

    d03e620898aaf06c268ececc4eb30bd97987b15f

  • SHA256

    c0edcdfa08896d04a364dd630e002b5940234377e5dc2a4e658a4a9ae2df5486

  • SHA512

    a88aeeb485e74945dbfeffb5db5eb169675f2ddeb172bea92245d2d64324854631284ed0a87fc3efb703a5ced877329d1dd2552c7cfaa353c7cd541239dbfbec

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.189.167.130:38637

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

Robot

C2

178.238.8.47:36439

Targets

    • Target

      c0edcdfa08896d04a364dd630e002b5940234377e5dc2a4e658a4a9ae2df5486

    • Size

      316KB

    • MD5

      4e3b4f43f7186afd590834783e2d7479

    • SHA1

      d03e620898aaf06c268ececc4eb30bd97987b15f

    • SHA256

      c0edcdfa08896d04a364dd630e002b5940234377e5dc2a4e658a4a9ae2df5486

    • SHA512

      a88aeeb485e74945dbfeffb5db5eb169675f2ddeb172bea92245d2d64324854631284ed0a87fc3efb703a5ced877329d1dd2552c7cfaa353c7cd541239dbfbec

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks