General

  • Target

    0fecc6948751ecfd685b3c557e4189769ec68abf81594f21326264da7df14813

  • Size

    232KB

  • Sample

    211202-h9ja8sffg5

  • MD5

    718abf607942e03cfde021f6af351f25

  • SHA1

    26a1cf7f14d2ce39ae3f926781ce686b6fd3614b

  • SHA256

    0fecc6948751ecfd685b3c557e4189769ec68abf81594f21326264da7df14813

  • SHA512

    bdbe3ae0d431c8605881cf40314adeea0b65392cecaf8b6ae05c0ffa1bea2f5d96ee2099cc4708c8d61b2d8ba7dbf2517c0c2002f0cb6ef160baec79b4a011f8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

redline

Botnet

1.12mix222

C2

104.238.221.208:21732

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

icedid

Campaign

3494996616

C2

zanokiryq.com

Targets

    • Target

      0fecc6948751ecfd685b3c557e4189769ec68abf81594f21326264da7df14813

    • Size

      232KB

    • MD5

      718abf607942e03cfde021f6af351f25

    • SHA1

      26a1cf7f14d2ce39ae3f926781ce686b6fd3614b

    • SHA256

      0fecc6948751ecfd685b3c557e4189769ec68abf81594f21326264da7df14813

    • SHA512

      bdbe3ae0d431c8605881cf40314adeea0b65392cecaf8b6ae05c0ffa1bea2f5d96ee2099cc4708c8d61b2d8ba7dbf2517c0c2002f0cb6ef160baec79b4a011f8

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks