General

  • Target

    cefe3a86789ddce771a6e0bc6b0fbb9a8c27f618ecc2563cf5012cb4f2605b1f

  • Size

    158KB

  • Sample

    211130-xhjj9abbe7

  • MD5

    126f9193eaeec4b994ca94869a346e6c

  • SHA1

    1c90714567e42858caad1ef575ec20025e828e84

  • SHA256

    cefe3a86789ddce771a6e0bc6b0fbb9a8c27f618ecc2563cf5012cb4f2605b1f

  • SHA512

    6c24b401eb7d764cfc0a9f194b980d195a8311f93c80ea54547d5c3c5823437aa1d5848ab77af6592b3fa0ef07bcc941eb001bd558442a07e254e373cd0ebf85

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

icedid

Campaign

2904573523

C2

placingapie.ink

Targets

    • Target

      cefe3a86789ddce771a6e0bc6b0fbb9a8c27f618ecc2563cf5012cb4f2605b1f

    • Size

      158KB

    • MD5

      126f9193eaeec4b994ca94869a346e6c

    • SHA1

      1c90714567e42858caad1ef575ec20025e828e84

    • SHA256

      cefe3a86789ddce771a6e0bc6b0fbb9a8c27f618ecc2563cf5012cb4f2605b1f

    • SHA512

      6c24b401eb7d764cfc0a9f194b980d195a8311f93c80ea54547d5c3c5823437aa1d5848ab77af6592b3fa0ef07bcc941eb001bd558442a07e254e373cd0ebf85

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks