General

  • Target

    0eb87c4c1f3c41ef8280b7139b6bf3b475e63e2190c7fb27c7a37d7177046fb0

  • Size

    337KB

  • Sample

    211220-y9c28acefk

  • MD5

    826f06380540cdc48168a56369d7976e

  • SHA1

    92c5b8a115475dc5f9736617012e3ecfae5db376

  • SHA256

    0eb87c4c1f3c41ef8280b7139b6bf3b475e63e2190c7fb27c7a37d7177046fb0

  • SHA512

    03c1f38f239e55fea7b94606a3045068d556130794601a0d67aef111117109367ab54ae4d3ab4f1ce67e759501cd46fffd3ad96fe1437b8665f88e31d073c39c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Targets

    • Target

      0eb87c4c1f3c41ef8280b7139b6bf3b475e63e2190c7fb27c7a37d7177046fb0

    • Size

      337KB

    • MD5

      826f06380540cdc48168a56369d7976e

    • SHA1

      92c5b8a115475dc5f9736617012e3ecfae5db376

    • SHA256

      0eb87c4c1f3c41ef8280b7139b6bf3b475e63e2190c7fb27c7a37d7177046fb0

    • SHA512

      03c1f38f239e55fea7b94606a3045068d556130794601a0d67aef111117109367ab54ae4d3ab4f1ce67e759501cd46fffd3ad96fe1437b8665f88e31d073c39c

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks