General

  • Target

    a922d50a7492f65d016d24b427b492f79986ec38eeaf11987947c7cf45c989e7

  • Size

    157KB

  • Sample

    211217-d68z9sdbb3

  • MD5

    26b991aefb98602909f7c5fc3278cbc4

  • SHA1

    88cc8339134a7343ab9cf3da5858457eef1c5079

  • SHA256

    a922d50a7492f65d016d24b427b492f79986ec38eeaf11987947c7cf45c989e7

  • SHA512

    5351fd19878b7082dca6735d259c6ca6dede620dd8ea1eac6a3d02062ee35a5e2f800214427a4c72ee67d7717724ba0315b91e1070908ac9f34e2fbb9eb459ca

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

22

C2

195.133.47.114:38127

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Targets

    • Target

      a922d50a7492f65d016d24b427b492f79986ec38eeaf11987947c7cf45c989e7

    • Size

      157KB

    • MD5

      26b991aefb98602909f7c5fc3278cbc4

    • SHA1

      88cc8339134a7343ab9cf3da5858457eef1c5079

    • SHA256

      a922d50a7492f65d016d24b427b492f79986ec38eeaf11987947c7cf45c989e7

    • SHA512

      5351fd19878b7082dca6735d259c6ca6dede620dd8ea1eac6a3d02062ee35a5e2f800214427a4c72ee67d7717724ba0315b91e1070908ac9f34e2fbb9eb459ca

    • Arkei

      Arkei is an infostealer written in C++.

    • Bazar Loader

      Detected loader normally used to deploy BazarBackdoor malware.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Bazar/Team9 Loader payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks