General

  • Target

    b639cc5dae44c8a6ed37812e180b4d0ba2e85983ad94e9bb47ae349aac727ec8

  • Size

    292KB

  • Sample

    211123-xbk5hababp

  • MD5

    5ea78295c4dfc582646e68bd78f6a1e1

  • SHA1

    736ef0bfd9a33aff9cf8f53b523a6f00c99c00b1

  • SHA256

    b639cc5dae44c8a6ed37812e180b4d0ba2e85983ad94e9bb47ae349aac727ec8

  • SHA512

    5690facb09a90827b3661b2170b27535b1151449ddc93186cc3a9798adc995da824756704411563cf5ae642201c1712916b17782b09e95d3c49ab71ee50ee515

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Targets

    • Target

      b639cc5dae44c8a6ed37812e180b4d0ba2e85983ad94e9bb47ae349aac727ec8

    • Size

      292KB

    • MD5

      5ea78295c4dfc582646e68bd78f6a1e1

    • SHA1

      736ef0bfd9a33aff9cf8f53b523a6f00c99c00b1

    • SHA256

      b639cc5dae44c8a6ed37812e180b4d0ba2e85983ad94e9bb47ae349aac727ec8

    • SHA512

      5690facb09a90827b3661b2170b27535b1151449ddc93186cc3a9798adc995da824756704411563cf5ae642201c1712916b17782b09e95d3c49ab71ee50ee515

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks