General

  • Target

    dfb057fff9bc70414ef0c6b13a7e7f4d640bceadda48c10bebe9a81a2a7d3c97

  • Size

    255KB

  • Sample

    211202-3nca1sfgh9

  • MD5

    8843865c55646e357e23a42b328526e7

  • SHA1

    7059780569e40f62a42e3ac14e656be30df76351

  • SHA256

    dfb057fff9bc70414ef0c6b13a7e7f4d640bceadda48c10bebe9a81a2a7d3c97

  • SHA512

    1fa7273a5a47b7a2b138e7d70a86a6ae87468d791d12b5dd5a15836aa7e955907ea207860b55dfa0087a81c5cc606867562d1176e4642af5a20eb89f212804c3

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Targets

    • Target

      dfb057fff9bc70414ef0c6b13a7e7f4d640bceadda48c10bebe9a81a2a7d3c97

    • Size

      255KB

    • MD5

      8843865c55646e357e23a42b328526e7

    • SHA1

      7059780569e40f62a42e3ac14e656be30df76351

    • SHA256

      dfb057fff9bc70414ef0c6b13a7e7f4d640bceadda48c10bebe9a81a2a7d3c97

    • SHA512

      1fa7273a5a47b7a2b138e7d70a86a6ae87468d791d12b5dd5a15836aa7e955907ea207860b55dfa0087a81c5cc606867562d1176e4642af5a20eb89f212804c3

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks