General

  • Target

    1f6d354afc36798d9fe62df8d9de8748956773825c2faf44a8faac57a9fbee58

  • Size

    150KB

  • Sample

    211124-g2c9ksfcb7

  • MD5

    af7d15487bc74e1572d3b09287045921

  • SHA1

    3ef8a7d4df6d2c5ebe90c457e0f60f1579ffe677

  • SHA256

    1f6d354afc36798d9fe62df8d9de8748956773825c2faf44a8faac57a9fbee58

  • SHA512

    bef3681d496a663af7c9d125f7c71763ab4a12f8e625f7f1eeb5d6bd12b064890034892b91face394ef88664cf2e80c5eaec5e3d266df31814d427efd58c7d12

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Targets

    • Target

      1f6d354afc36798d9fe62df8d9de8748956773825c2faf44a8faac57a9fbee58

    • Size

      150KB

    • MD5

      af7d15487bc74e1572d3b09287045921

    • SHA1

      3ef8a7d4df6d2c5ebe90c457e0f60f1579ffe677

    • SHA256

      1f6d354afc36798d9fe62df8d9de8748956773825c2faf44a8faac57a9fbee58

    • SHA512

      bef3681d496a663af7c9d125f7c71763ab4a12f8e625f7f1eeb5d6bd12b064890034892b91face394ef88664cf2e80c5eaec5e3d266df31814d427efd58c7d12

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks