General

  • Target

    4fd4d102834c3b07c733ba5191b77e8ea9bb7ed433ee9c798562fbaf29ca4dc9

  • Size

    327KB

  • Sample

    211226-lvk33abdf4

  • MD5

    4471d649775a7fb95338678719cfa54e

  • SHA1

    9cf499fe5a8e3e604b7722ab2e62f9bc4d2f9a07

  • SHA256

    4fd4d102834c3b07c733ba5191b77e8ea9bb7ed433ee9c798562fbaf29ca4dc9

  • SHA512

    0d31c0d1bc0d9be6915a6f008d59687ffc8af230e79b6c32bcbfb025e0bcdf4b66bf1ba12fbb077149927ab220504dbdbcbaa834ea3ad2939981080ef7be3e17

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Targets

    • Target

      4fd4d102834c3b07c733ba5191b77e8ea9bb7ed433ee9c798562fbaf29ca4dc9

    • Size

      327KB

    • MD5

      4471d649775a7fb95338678719cfa54e

    • SHA1

      9cf499fe5a8e3e604b7722ab2e62f9bc4d2f9a07

    • SHA256

      4fd4d102834c3b07c733ba5191b77e8ea9bb7ed433ee9c798562fbaf29ca4dc9

    • SHA512

      0d31c0d1bc0d9be6915a6f008d59687ffc8af230e79b6c32bcbfb025e0bcdf4b66bf1ba12fbb077149927ab220504dbdbcbaa834ea3ad2939981080ef7be3e17

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks