General

  • Target

    03ff31fda371429cec0fcc54529d5fee1a76ac75556cba8fbdbd0922d709ed7a

  • Size

    149KB

  • Sample

    211124-jcmstsfch7

  • MD5

    bbdb309dc15cabc3700ac19265d7ad5b

  • SHA1

    79136f36244266c766190dcabfb865887492c274

  • SHA256

    03ff31fda371429cec0fcc54529d5fee1a76ac75556cba8fbdbd0922d709ed7a

  • SHA512

    d2aba73a45303251f07a515857575106bc2eb81b895fee77a29729a7458338c54134ff1682efe7e150468fc3240ddb1c08f3375e0fb7ce040ff7f697db194dcf

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Targets

    • Target

      03ff31fda371429cec0fcc54529d5fee1a76ac75556cba8fbdbd0922d709ed7a

    • Size

      149KB

    • MD5

      bbdb309dc15cabc3700ac19265d7ad5b

    • SHA1

      79136f36244266c766190dcabfb865887492c274

    • SHA256

      03ff31fda371429cec0fcc54529d5fee1a76ac75556cba8fbdbd0922d709ed7a

    • SHA512

      d2aba73a45303251f07a515857575106bc2eb81b895fee77a29729a7458338c54134ff1682efe7e150468fc3240ddb1c08f3375e0fb7ce040ff7f697db194dcf

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks