General

  • Target

    c70e35ba771cf1b204d9f39ab7cd7736b6066c7b1225cf25f58753979b979431

  • Size

    148KB

  • Sample

    211221-am26tscag4

  • MD5

    5d83f378818ccd534c21aa5efc5837e0

  • SHA1

    33a910877e83f36d1c53c1f135407f3b30c47828

  • SHA256

    c70e35ba771cf1b204d9f39ab7cd7736b6066c7b1225cf25f58753979b979431

  • SHA512

    cbf5e3d39c42f91291334510d75cfffc8b811bc617aa8703db0142304bf245259a536475e8f3479cd23aea67d7a705111de2eb8cae3d7640e2f983729e1d2a8c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Targets

    • Target

      c70e35ba771cf1b204d9f39ab7cd7736b6066c7b1225cf25f58753979b979431

    • Size

      148KB

    • MD5

      5d83f378818ccd534c21aa5efc5837e0

    • SHA1

      33a910877e83f36d1c53c1f135407f3b30c47828

    • SHA256

      c70e35ba771cf1b204d9f39ab7cd7736b6066c7b1225cf25f58753979b979431

    • SHA512

      cbf5e3d39c42f91291334510d75cfffc8b811bc617aa8703db0142304bf245259a536475e8f3479cd23aea67d7a705111de2eb8cae3d7640e2f983729e1d2a8c

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks