General

  • Target

    9ee9fdc06722103cf16b8a9d81d9e88b2d9e822972bb8ef327548b65caf1e0fd

  • Size

    133KB

  • Sample

    211221-mdvfvadghk

  • MD5

    1b8864eb628ef3c97b6fe9ec32e0ce14

  • SHA1

    2bbdb65c283b62a0719d8253fa273b4e7d5977a8

  • SHA256

    9ee9fdc06722103cf16b8a9d81d9e88b2d9e822972bb8ef327548b65caf1e0fd

  • SHA512

    35b9503316fd2ca4419118a37998adc35cfa730c2ff1737ca79cea8f084dfdc7f9c68246433a4cc68463eb1509ae9d7fb08fd997b655eb4c80d4d0ca1525cdc1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Targets

    • Target

      9ee9fdc06722103cf16b8a9d81d9e88b2d9e822972bb8ef327548b65caf1e0fd

    • Size

      133KB

    • MD5

      1b8864eb628ef3c97b6fe9ec32e0ce14

    • SHA1

      2bbdb65c283b62a0719d8253fa273b4e7d5977a8

    • SHA256

      9ee9fdc06722103cf16b8a9d81d9e88b2d9e822972bb8ef327548b65caf1e0fd

    • SHA512

      35b9503316fd2ca4419118a37998adc35cfa730c2ff1737ca79cea8f084dfdc7f9c68246433a4cc68463eb1509ae9d7fb08fd997b655eb4c80d4d0ca1525cdc1

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks