General

  • Target

    785f2e14bf956963d959c92a06fa79f57b6669e78981e0db8ba6dd520d012375

  • Size

    330KB

  • Sample

    211225-vhkq7shcen

  • MD5

    982959082d087cd2c9aa8e25d5d295e2

  • SHA1

    3836c6ece84490dcd49d5ad83355f9eb97b0d532

  • SHA256

    785f2e14bf956963d959c92a06fa79f57b6669e78981e0db8ba6dd520d012375

  • SHA512

    661b7a5c81eded08f5d049c37fbf68e0fa5ca0192060d3f129145a8ffba8f841de6bf46e7fb696460de3a4de53994fe57d4ff33bfae10945ae0e1cf2f74c80e6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

@cas

C2

87.249.53.87:63820

Targets

    • Target

      785f2e14bf956963d959c92a06fa79f57b6669e78981e0db8ba6dd520d012375

    • Size

      330KB

    • MD5

      982959082d087cd2c9aa8e25d5d295e2

    • SHA1

      3836c6ece84490dcd49d5ad83355f9eb97b0d532

    • SHA256

      785f2e14bf956963d959c92a06fa79f57b6669e78981e0db8ba6dd520d012375

    • SHA512

      661b7a5c81eded08f5d049c37fbf68e0fa5ca0192060d3f129145a8ffba8f841de6bf46e7fb696460de3a4de53994fe57d4ff33bfae10945ae0e1cf2f74c80e6

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks