General

  • Target

    03f5a7da3c711279189b5d9c3a153384db69a419a96cd3e031d3f974670f0e53

  • Size

    294KB

  • Sample

    211123-1mq2nseee5

  • MD5

    0f7f2eb2a1d35aeaa3e6baa960c826fe

  • SHA1

    9a549002e059a51534a50c31da55f07c77ac8ece

  • SHA256

    03f5a7da3c711279189b5d9c3a153384db69a419a96cd3e031d3f974670f0e53

  • SHA512

    59605cb036dc99ab6a7919cc1b5f5fc8c5f56b49e6a9b2e227e6e09c41eb7d6c7cbb160171b7d901063beffb762783b2d2bb05851d922740779a799c3b14b4cc

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Targets

    • Target

      03f5a7da3c711279189b5d9c3a153384db69a419a96cd3e031d3f974670f0e53

    • Size

      294KB

    • MD5

      0f7f2eb2a1d35aeaa3e6baa960c826fe

    • SHA1

      9a549002e059a51534a50c31da55f07c77ac8ece

    • SHA256

      03f5a7da3c711279189b5d9c3a153384db69a419a96cd3e031d3f974670f0e53

    • SHA512

      59605cb036dc99ab6a7919cc1b5f5fc8c5f56b49e6a9b2e227e6e09c41eb7d6c7cbb160171b7d901063beffb762783b2d2bb05851d922740779a799c3b14b4cc

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks