General

  • Target

    ff9b8871e385c8ee54f86deb37c51debbdbbedbce152937ee9364f5dec13d3f3

  • Size

    327KB

  • Sample

    211226-nbtxzabdh9

  • MD5

    be2d88571134e4953a9ae3e6c3084b39

  • SHA1

    b6e990fc77a4150c33489627a9b42c6b3a289921

  • SHA256

    ff9b8871e385c8ee54f86deb37c51debbdbbedbce152937ee9364f5dec13d3f3

  • SHA512

    0e9bd05b4288d5379c066e2fa7ac6018beb8042e70d67acbfa2148cbb54211abd2c69ed2847c7459f9f9a5f5ef150e2d4ea2f0c4b28b1889b4344a4bd7c25129

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

parubey.info

patmushta.info

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Targets

    • Target

      ff9b8871e385c8ee54f86deb37c51debbdbbedbce152937ee9364f5dec13d3f3

    • Size

      327KB

    • MD5

      be2d88571134e4953a9ae3e6c3084b39

    • SHA1

      b6e990fc77a4150c33489627a9b42c6b3a289921

    • SHA256

      ff9b8871e385c8ee54f86deb37c51debbdbbedbce152937ee9364f5dec13d3f3

    • SHA512

      0e9bd05b4288d5379c066e2fa7ac6018beb8042e70d67acbfa2148cbb54211abd2c69ed2847c7459f9f9a5f5ef150e2d4ea2f0c4b28b1889b4344a4bd7c25129

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks