General

  • Target

    9cbf603fd5400a360d87a05757a3855fe2f9ed5b100db15edcef7a215d09e3fa

  • Size

    233KB

  • Sample

    211202-mk6gpahhe8

  • MD5

    75399f001846724c14712753c6c228da

  • SHA1

    8ffdc0a7077d83e9677a00d21b6ca572c5b3dbaa

  • SHA256

    9cbf603fd5400a360d87a05757a3855fe2f9ed5b100db15edcef7a215d09e3fa

  • SHA512

    808b676e8ea6223551e518ef146763bd9b18aedfa1ddd471eb9a2f7406b168b414d48eda3a1a23b6b17c8ce2f9e5aa07e5ff75b31c3f4d9687b24145a96da269

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

icedid

Campaign

3494996616

C2

zanokiryq.com

Targets

    • Target

      9cbf603fd5400a360d87a05757a3855fe2f9ed5b100db15edcef7a215d09e3fa

    • Size

      233KB

    • MD5

      75399f001846724c14712753c6c228da

    • SHA1

      8ffdc0a7077d83e9677a00d21b6ca572c5b3dbaa

    • SHA256

      9cbf603fd5400a360d87a05757a3855fe2f9ed5b100db15edcef7a215d09e3fa

    • SHA512

      808b676e8ea6223551e518ef146763bd9b18aedfa1ddd471eb9a2f7406b168b414d48eda3a1a23b6b17c8ce2f9e5aa07e5ff75b31c3f4d9687b24145a96da269

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks