General

  • Target

    20e80ba67bc6c412ecb5f02c17ae698627e15f162b37fe3266112e4ac686f045

  • Size

    327KB

  • Sample

    211226-l3amasaaal

  • MD5

    730bb8f9936ed02ab8e4df824142a931

  • SHA1

    02368c4bb6597121ccf6efdace4cab54f5ec0135

  • SHA256

    20e80ba67bc6c412ecb5f02c17ae698627e15f162b37fe3266112e4ac686f045

  • SHA512

    f88a6848f58cce1ee8f2f2007768e51ac2e3b47a41aa6b953c6a8e80870abc34857d4762eed0264081780d2a2b0ac4eb29f1db391a0df0b7ec5cbb73a30d54dd

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Targets

    • Target

      20e80ba67bc6c412ecb5f02c17ae698627e15f162b37fe3266112e4ac686f045

    • Size

      327KB

    • MD5

      730bb8f9936ed02ab8e4df824142a931

    • SHA1

      02368c4bb6597121ccf6efdace4cab54f5ec0135

    • SHA256

      20e80ba67bc6c412ecb5f02c17ae698627e15f162b37fe3266112e4ac686f045

    • SHA512

      f88a6848f58cce1ee8f2f2007768e51ac2e3b47a41aa6b953c6a8e80870abc34857d4762eed0264081780d2a2b0ac4eb29f1db391a0df0b7ec5cbb73a30d54dd

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks