General

  • Target

    e60935be3c5f71a2bd5715a0b012cd2a9c87975841e686cf9f42565034c921f7

  • Size

    295KB

  • Sample

    211123-yztxzsedb8

  • MD5

    054a95118e7ecf57e1784c6545c4fdd1

  • SHA1

    d89fdca8a68dee329fd17b32c39dccdee8e18ec7

  • SHA256

    e60935be3c5f71a2bd5715a0b012cd2a9c87975841e686cf9f42565034c921f7

  • SHA512

    91cdb664ebea54e37ea0090c64ca0e3a2d1575b015cb612c9403a9f2640e37e6df414036552f13830827aff9ac8a47ac66eace1998d12cc29f1b2af6808b2d0b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Targets

    • Target

      e60935be3c5f71a2bd5715a0b012cd2a9c87975841e686cf9f42565034c921f7

    • Size

      295KB

    • MD5

      054a95118e7ecf57e1784c6545c4fdd1

    • SHA1

      d89fdca8a68dee329fd17b32c39dccdee8e18ec7

    • SHA256

      e60935be3c5f71a2bd5715a0b012cd2a9c87975841e686cf9f42565034c921f7

    • SHA512

      91cdb664ebea54e37ea0090c64ca0e3a2d1575b015cb612c9403a9f2640e37e6df414036552f13830827aff9ac8a47ac66eace1998d12cc29f1b2af6808b2d0b

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks