General

  • Target

    49a7526c6dcee126f7eb21c9f0b4f4c2f9935a0d25d0168fe6c7c2a311cbc238

  • Size

    232KB

  • Sample

    211202-lt3ayshdd2

  • MD5

    e50018cb55ac89c76b12422f9109aacc

  • SHA1

    fbdcbab913c5bd2c542c5f94a73f5e742888d02e

  • SHA256

    49a7526c6dcee126f7eb21c9f0b4f4c2f9935a0d25d0168fe6c7c2a311cbc238

  • SHA512

    40de50a788fcc33e4f1833823eafd53bc2250c7e2894b218b2d30f092b2fb9d71f65e568cc37a9169eaddfa97046de2d0babcb792e16dab74edbae27070f62f1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

redline

Botnet

1.12mix222

C2

104.238.221.208:21732

Extracted

Family

redline

Botnet

test01.12

C2

185.215.113.15:21508

Extracted

Family

redline

Botnet

1.12.2021

C2

95.217.213.248:42382

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Targets

    • Target

      49a7526c6dcee126f7eb21c9f0b4f4c2f9935a0d25d0168fe6c7c2a311cbc238

    • Size

      232KB

    • MD5

      e50018cb55ac89c76b12422f9109aacc

    • SHA1

      fbdcbab913c5bd2c542c5f94a73f5e742888d02e

    • SHA256

      49a7526c6dcee126f7eb21c9f0b4f4c2f9935a0d25d0168fe6c7c2a311cbc238

    • SHA512

      40de50a788fcc33e4f1833823eafd53bc2250c7e2894b218b2d30f092b2fb9d71f65e568cc37a9169eaddfa97046de2d0babcb792e16dab74edbae27070f62f1

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks