General

  • Target

    ad2577f078e58a233925e3757b9ab30cba1a791f17bba184c06154ef06adda3f

  • Size

    148KB

  • Sample

    211221-bdy89acba9

  • MD5

    0654f012642bbdcf5084f2c5b1b327b3

  • SHA1

    2320a6675a8f30e3b860edf6a75aa35bb85966fe

  • SHA256

    ad2577f078e58a233925e3757b9ab30cba1a791f17bba184c06154ef06adda3f

  • SHA512

    6160e99ba1d8c65feffed0e8b710fd68a929c304b2de8d482d7613352310d4902b9632d37451a2002b86d2fc00e0a03e3b4cb7c0309f65287ad29d2a29b67676

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Targets

    • Target

      ad2577f078e58a233925e3757b9ab30cba1a791f17bba184c06154ef06adda3f

    • Size

      148KB

    • MD5

      0654f012642bbdcf5084f2c5b1b327b3

    • SHA1

      2320a6675a8f30e3b860edf6a75aa35bb85966fe

    • SHA256

      ad2577f078e58a233925e3757b9ab30cba1a791f17bba184c06154ef06adda3f

    • SHA512

      6160e99ba1d8c65feffed0e8b710fd68a929c304b2de8d482d7613352310d4902b9632d37451a2002b86d2fc00e0a03e3b4cb7c0309f65287ad29d2a29b67676

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks