General

  • Target

    be691e2e3943d09017820f89f80951997075b16becae0c95c0be20b0d1b9271b

  • Size

    331KB

  • Sample

    211226-blcp8abae9

  • MD5

    1e1070b01bb26c88051030b51d916425

  • SHA1

    ae8c11a153d37d92394a0eeeec46850743e2137d

  • SHA256

    be691e2e3943d09017820f89f80951997075b16becae0c95c0be20b0d1b9271b

  • SHA512

    6620998c0a4e04075e811f32439c79825bd8dd0ad58645363bed8470c1d98958ebd86c7ea60a33674b8a2c3188ade8917a447560485fc9f058aec674d9acdbe9

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Targets

    • Target

      be691e2e3943d09017820f89f80951997075b16becae0c95c0be20b0d1b9271b

    • Size

      331KB

    • MD5

      1e1070b01bb26c88051030b51d916425

    • SHA1

      ae8c11a153d37d92394a0eeeec46850743e2137d

    • SHA256

      be691e2e3943d09017820f89f80951997075b16becae0c95c0be20b0d1b9271b

    • SHA512

      6620998c0a4e04075e811f32439c79825bd8dd0ad58645363bed8470c1d98958ebd86c7ea60a33674b8a2c3188ade8917a447560485fc9f058aec674d9acdbe9

    • Arkei

      Arkei is an infostealer written in C++.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks