General

  • Target

    bf5efef5e84b6bd2d97036d48b7c196e4decc59543111e33b5260a29bbdef793

  • Size

    282KB

  • Sample

    211225-sv7emahbfr

  • MD5

    c29e5fd513f3b467b95375f7079a157b

  • SHA1

    05ad86327bde5286d56840195e8e154db3d66210

  • SHA256

    bf5efef5e84b6bd2d97036d48b7c196e4decc59543111e33b5260a29bbdef793

  • SHA512

    9eb9da26dc5f072b62c10ad52c59e61e6a23aabbde16b4988ebd6a6fbe5ca9dcc983017cf26738a6b62f23e05ef9ebef51191d68a6a17e0e6eebe5d89d31b79d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

@cas

C2

87.249.53.87:63820

Targets

    • Target

      bf5efef5e84b6bd2d97036d48b7c196e4decc59543111e33b5260a29bbdef793

    • Size

      282KB

    • MD5

      c29e5fd513f3b467b95375f7079a157b

    • SHA1

      05ad86327bde5286d56840195e8e154db3d66210

    • SHA256

      bf5efef5e84b6bd2d97036d48b7c196e4decc59543111e33b5260a29bbdef793

    • SHA512

      9eb9da26dc5f072b62c10ad52c59e61e6a23aabbde16b4988ebd6a6fbe5ca9dcc983017cf26738a6b62f23e05ef9ebef51191d68a6a17e0e6eebe5d89d31b79d

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks