General

  • Target

    88ec7e1d7a11642eee4326bf4d52d7245e31cc05622a247767c67246247a1941

  • Size

    145KB

  • Sample

    211124-rq3p7sgah3

  • MD5

    da4a665b9045f03368090f84781f02af

  • SHA1

    10c5e33a810adeb16cb97a7051e5b5c6c8a21190

  • SHA256

    88ec7e1d7a11642eee4326bf4d52d7245e31cc05622a247767c67246247a1941

  • SHA512

    94b71c54c3423f623362774d29ee9a1a7b45525db7db51d95b30c2aaa4db4791c9783f9205ed52ab0af7cfb6efd310564a99dcc0b4933bce08f516232d9ac91a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

arkei

Botnet

Default

C2

http://185.10.68.50/lYWcN6H7B1.php

http://file-file-host4.com/tratata.php

Targets

    • Target

      88ec7e1d7a11642eee4326bf4d52d7245e31cc05622a247767c67246247a1941

    • Size

      145KB

    • MD5

      da4a665b9045f03368090f84781f02af

    • SHA1

      10c5e33a810adeb16cb97a7051e5b5c6c8a21190

    • SHA256

      88ec7e1d7a11642eee4326bf4d52d7245e31cc05622a247767c67246247a1941

    • SHA512

      94b71c54c3423f623362774d29ee9a1a7b45525db7db51d95b30c2aaa4db4791c9783f9205ed52ab0af7cfb6efd310564a99dcc0b4933bce08f516232d9ac91a

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks