General

  • Target

    e4533534a28eb5370e62701cdb6d7a8cbe4e8980e22e8b2b1523ca2cdfe78a5d

  • Size

    282KB

  • Sample

    211225-tr41rsafb8

  • MD5

    455cb782c2d4cbc1af5a3bc4ab47598f

  • SHA1

    58732c10f559eed3b493798acd52261f02a4d747

  • SHA256

    e4533534a28eb5370e62701cdb6d7a8cbe4e8980e22e8b2b1523ca2cdfe78a5d

  • SHA512

    7ccdc16999cae48de3b8cc1fe2047792b6da5d4571560d4f6b280ac5b040b6a07c3ee34f86e7408b9f9c8db05777dbc3c1f6139865dec5067f1650e0cf011de0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

@cas

C2

87.249.53.87:63820

Targets

    • Target

      e4533534a28eb5370e62701cdb6d7a8cbe4e8980e22e8b2b1523ca2cdfe78a5d

    • Size

      282KB

    • MD5

      455cb782c2d4cbc1af5a3bc4ab47598f

    • SHA1

      58732c10f559eed3b493798acd52261f02a4d747

    • SHA256

      e4533534a28eb5370e62701cdb6d7a8cbe4e8980e22e8b2b1523ca2cdfe78a5d

    • SHA512

      7ccdc16999cae48de3b8cc1fe2047792b6da5d4571560d4f6b280ac5b040b6a07c3ee34f86e7408b9f9c8db05777dbc3c1f6139865dec5067f1650e0cf011de0

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks