General

  • Target

    c8dac6153077c6b6b6669eb7b18c21b7cfe374d4ac17bd32786d8a5826faa47b

  • Size

    199KB

  • Sample

    211006-wjszmsbgar

  • MD5

    d4e179701494a88ee3a32b3bd22117b6

  • SHA1

    98bda43471a64e9b73793bc800258f671dd804f9

  • SHA256

    c8dac6153077c6b6b6669eb7b18c21b7cfe374d4ac17bd32786d8a5826faa47b

  • SHA512

    2283a27d1ea573dd916c8c4ebd2ddbfd2a237dd06a9081cc75f3fb87909ddba948537054239a8630dc2e52e239823958bb0ba9e6b93dcda259ed24326c864f50

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fiskahlilian16.top/

http://paishancho17.top/

http://ydiannetter18.top/

http://azarehanelle19.top/

http://quericeriant20.top/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

777

C2

93.115.20.139:28978

Targets

    • Target

      c8dac6153077c6b6b6669eb7b18c21b7cfe374d4ac17bd32786d8a5826faa47b

    • Size

      199KB

    • MD5

      d4e179701494a88ee3a32b3bd22117b6

    • SHA1

      98bda43471a64e9b73793bc800258f671dd804f9

    • SHA256

      c8dac6153077c6b6b6669eb7b18c21b7cfe374d4ac17bd32786d8a5826faa47b

    • SHA512

      2283a27d1ea573dd916c8c4ebd2ddbfd2a237dd06a9081cc75f3fb87909ddba948537054239a8630dc2e52e239823958bb0ba9e6b93dcda259ed24326c864f50

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks