General

  • Target

    054c0e36f1ce1e51a63268f81eafe3b0865173c1ee0eeb04acb0f1f22e4533c3

  • Size

    149KB

  • Sample

    211124-hvx6vafcf4

  • MD5

    e40e620ad177caec46a7947f718cb501

  • SHA1

    cd4b9320a506c98a846131c98aa040937d31dc64

  • SHA256

    054c0e36f1ce1e51a63268f81eafe3b0865173c1ee0eeb04acb0f1f22e4533c3

  • SHA512

    31a0525cd403b1586e66924ee00267240e9b464ec7f96df827daba4cd7b41bf75c509201bf848c62cdbd7e1241f92e6e0772c6e9f7e5288f425dcf4a14df9a95

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Targets

    • Target

      054c0e36f1ce1e51a63268f81eafe3b0865173c1ee0eeb04acb0f1f22e4533c3

    • Size

      149KB

    • MD5

      e40e620ad177caec46a7947f718cb501

    • SHA1

      cd4b9320a506c98a846131c98aa040937d31dc64

    • SHA256

      054c0e36f1ce1e51a63268f81eafe3b0865173c1ee0eeb04acb0f1f22e4533c3

    • SHA512

      31a0525cd403b1586e66924ee00267240e9b464ec7f96df827daba4cd7b41bf75c509201bf848c62cdbd7e1241f92e6e0772c6e9f7e5288f425dcf4a14df9a95

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks