General

  • Target

    f4b138048439bf5ab9ebc72556a0f0418fc80b01775fc197bad44cf4e84c5930

  • Size

    326KB

  • Sample

    211226-g42d7abcb8

  • MD5

    3f935166c6e7cd181c2ad913de8fda2d

  • SHA1

    31a4961e071b0bee5ed8ba46ee40b9ffbc2cd969

  • SHA256

    f4b138048439bf5ab9ebc72556a0f0418fc80b01775fc197bad44cf4e84c5930

  • SHA512

    ea6a9c7b967a8b3583aa77a20200f02d1e560fcb6ae983ba6365e9fcc614af68a01d1d18b15a92105f041d8941926dbea553b6e43379a3192efb9bba82cbc84b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Targets

    • Target

      f4b138048439bf5ab9ebc72556a0f0418fc80b01775fc197bad44cf4e84c5930

    • Size

      326KB

    • MD5

      3f935166c6e7cd181c2ad913de8fda2d

    • SHA1

      31a4961e071b0bee5ed8ba46ee40b9ffbc2cd969

    • SHA256

      f4b138048439bf5ab9ebc72556a0f0418fc80b01775fc197bad44cf4e84c5930

    • SHA512

      ea6a9c7b967a8b3583aa77a20200f02d1e560fcb6ae983ba6365e9fcc614af68a01d1d18b15a92105f041d8941926dbea553b6e43379a3192efb9bba82cbc84b

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks