General

  • Target

    8768130e1925253f5f77da33fa64448b0cb870378c7a520ee629dbe9709cac83

  • Size

    150KB

  • Sample

    211124-lcl8eaccfr

  • MD5

    2b11bb37a6e0222f6b0713cc1fee17d9

  • SHA1

    d28dacfef027ea8861defe7e2c4121f084832c83

  • SHA256

    8768130e1925253f5f77da33fa64448b0cb870378c7a520ee629dbe9709cac83

  • SHA512

    92350d3cb09356e1778d23dc966053cc09bb30538548213682962d2b768350c93c28fe6f01119d8ceb037242c76b8039ced95ad6ca40f183ca3449d562636a41

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Targets

    • Target

      8768130e1925253f5f77da33fa64448b0cb870378c7a520ee629dbe9709cac83

    • Size

      150KB

    • MD5

      2b11bb37a6e0222f6b0713cc1fee17d9

    • SHA1

      d28dacfef027ea8861defe7e2c4121f084832c83

    • SHA256

      8768130e1925253f5f77da33fa64448b0cb870378c7a520ee629dbe9709cac83

    • SHA512

      92350d3cb09356e1778d23dc966053cc09bb30538548213682962d2b768350c93c28fe6f01119d8ceb037242c76b8039ced95ad6ca40f183ca3449d562636a41

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks