General

  • Target

    6eede8848601e6c235b3192ecd0861c1a46443f415140b9204ff68df83b9c964

  • Size

    294KB

  • Sample

    211123-zkpv6abcbq

  • MD5

    e35578f113e1226aeea07904da151dab

  • SHA1

    3738474b2b02135a206b45bea55c29fe2bcbf6d9

  • SHA256

    6eede8848601e6c235b3192ecd0861c1a46443f415140b9204ff68df83b9c964

  • SHA512

    f426e33cd3737d545d98625bd2a9e464082ce00bb00cfba77a5aa1d60929909abbf5e51c0d1d9079aac3bc8adcf6ffa37fb5ab4304bf5c6f0e142c382c9ed4d7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Targets

    • Target

      6eede8848601e6c235b3192ecd0861c1a46443f415140b9204ff68df83b9c964

    • Size

      294KB

    • MD5

      e35578f113e1226aeea07904da151dab

    • SHA1

      3738474b2b02135a206b45bea55c29fe2bcbf6d9

    • SHA256

      6eede8848601e6c235b3192ecd0861c1a46443f415140b9204ff68df83b9c964

    • SHA512

      f426e33cd3737d545d98625bd2a9e464082ce00bb00cfba77a5aa1d60929909abbf5e51c0d1d9079aac3bc8adcf6ffa37fb5ab4304bf5c6f0e142c382c9ed4d7

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Async RAT payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks