General

  • Target

    68be78bbe6fe8ef34fe1246b1a2d68e5e8cf238d5edc8f80d15cfbf647197097

  • Size

    312KB

  • Sample

    211128-kx8rgacac7

  • MD5

    967024066a9d88a43123f3e7898034cd

  • SHA1

    1c060459206b03316b112e05e4a23c21f8a0304c

  • SHA256

    68be78bbe6fe8ef34fe1246b1a2d68e5e8cf238d5edc8f80d15cfbf647197097

  • SHA512

    996a187ef12e0329c42436af5d73aa25e19851274dc1fda77b035b33fa8c3c19c9257fac3c7bfc5fc75ffa02cc3e471eacfc72866633dd5ffac84814d20a8e10

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

185.189.167.130:38637

Extracted

Family

redline

Botnet

Local

C2

185.92.73.122:19037

Targets

    • Target

      68be78bbe6fe8ef34fe1246b1a2d68e5e8cf238d5edc8f80d15cfbf647197097

    • Size

      312KB

    • MD5

      967024066a9d88a43123f3e7898034cd

    • SHA1

      1c060459206b03316b112e05e4a23c21f8a0304c

    • SHA256

      68be78bbe6fe8ef34fe1246b1a2d68e5e8cf238d5edc8f80d15cfbf647197097

    • SHA512

      996a187ef12e0329c42436af5d73aa25e19851274dc1fda77b035b33fa8c3c19c9257fac3c7bfc5fc75ffa02cc3e471eacfc72866633dd5ffac84814d20a8e10

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks