General

  • Target

    52f68de248cc5996db84ca3bccbd364d9bc45f447227bed23df11dd75cc6d444

  • Size

    295KB

  • Sample

    211123-2azzgsbder

  • MD5

    036a2e437a17dbaf89ac0f587e750a73

  • SHA1

    6f9e0e1d67eb41011361336f377a2a5621aaece0

  • SHA256

    52f68de248cc5996db84ca3bccbd364d9bc45f447227bed23df11dd75cc6d444

  • SHA512

    2bcc3e7a3b63757447f87095ee30c0169a204d9eea404a8afa5139315ec306af6331537b7c468e033db1ac4e0d110bcea8120c28b8ea0619bfdf9bd90d4444c0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Targets

    • Target

      52f68de248cc5996db84ca3bccbd364d9bc45f447227bed23df11dd75cc6d444

    • Size

      295KB

    • MD5

      036a2e437a17dbaf89ac0f587e750a73

    • SHA1

      6f9e0e1d67eb41011361336f377a2a5621aaece0

    • SHA256

      52f68de248cc5996db84ca3bccbd364d9bc45f447227bed23df11dd75cc6d444

    • SHA512

      2bcc3e7a3b63757447f87095ee30c0169a204d9eea404a8afa5139315ec306af6331537b7c468e033db1ac4e0d110bcea8120c28b8ea0619bfdf9bd90d4444c0

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

      suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks