General

  • Target

    bd7a0d29438cb6e30840fb3e4d9d5d7503239c40b3e0d0ebc69cc9012886e9e1

  • Size

    295KB

  • Sample

    211123-1wzeeabdcj

  • MD5

    230ec75be9a9a92c1977dd2dd20e6937

  • SHA1

    0d2db4eeb40feffdef5bdc88844efcfae289ef15

  • SHA256

    bd7a0d29438cb6e30840fb3e4d9d5d7503239c40b3e0d0ebc69cc9012886e9e1

  • SHA512

    09407688a1308fac1b571a1d973e9f9a3f05eba4d51b107d59c7a3cec3fc26b1de622025b3f01bc6ec4e02e2e72d4163ad106442d7c9e0280fc36ae3bcf1b72e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Targets

    • Target

      bd7a0d29438cb6e30840fb3e4d9d5d7503239c40b3e0d0ebc69cc9012886e9e1

    • Size

      295KB

    • MD5

      230ec75be9a9a92c1977dd2dd20e6937

    • SHA1

      0d2db4eeb40feffdef5bdc88844efcfae289ef15

    • SHA256

      bd7a0d29438cb6e30840fb3e4d9d5d7503239c40b3e0d0ebc69cc9012886e9e1

    • SHA512

      09407688a1308fac1b571a1d973e9f9a3f05eba4d51b107d59c7a3cec3fc26b1de622025b3f01bc6ec4e02e2e72d4163ad106442d7c9e0280fc36ae3bcf1b72e

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

      suricata: ET MALWARE DNS Query Sinkhole Domain Various Families (Possible Infected Host)

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks