General

  • Target

    ef93479191a29405343cd7a25205ba11737977f656c067a4cb437ad8ef62cf6d

  • Size

    235KB

  • Sample

    211202-xl2j8sech2

  • MD5

    7db990789b0dae14550d44d10ee8a428

  • SHA1

    0c70e211c1df0ba22688efc2f7f657a96d8eba17

  • SHA256

    ef93479191a29405343cd7a25205ba11737977f656c067a4cb437ad8ef62cf6d

  • SHA512

    fbd4fdcb5b9cc6d9abdc3940e95cbb1a07a1af41f3bb0feca835e1cdca30dab11b6d305d5329cff614a5f40fdddfb885e555cb35d99692c98f945a8dbc173925

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

icedid

Campaign

3494996616

C2

zanokiryq.com

Targets

    • Target

      ef93479191a29405343cd7a25205ba11737977f656c067a4cb437ad8ef62cf6d

    • Size

      235KB

    • MD5

      7db990789b0dae14550d44d10ee8a428

    • SHA1

      0c70e211c1df0ba22688efc2f7f657a96d8eba17

    • SHA256

      ef93479191a29405343cd7a25205ba11737977f656c067a4cb437ad8ef62cf6d

    • SHA512

      fbd4fdcb5b9cc6d9abdc3940e95cbb1a07a1af41f3bb0feca835e1cdca30dab11b6d305d5329cff614a5f40fdddfb885e555cb35d99692c98f945a8dbc173925

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks