General

  • Target

    4021857cc99f34f8c5883150bf73702838c24abb2cd6b8e5bd9b48e448ed5f25

  • Size

    150KB

  • Sample

    211124-agtmhaegd3

  • MD5

    f16d6232f7047bfaf2b4810cb14b55ff

  • SHA1

    5c7ab283f28f0d0b9e93e829e207953ab1764679

  • SHA256

    4021857cc99f34f8c5883150bf73702838c24abb2cd6b8e5bd9b48e448ed5f25

  • SHA512

    76938ba16f3e1ee214a0606289bcb8bd4cf060f3a86d90483dc7d71860ad3142ed7a36e880294637249e579fa42b011fc0d226066b20e00a40a8712fbed5c714

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Extracted

Family

redline

Botnet

@123

C2

141.95.82.50:63652

Extracted

Family

redline

Botnet

Firefox

C2

194.127.179.0:42417

Extracted

Family

redline

Botnet

BADMAN2020

C2

147.124.208.247:34932

Targets

    • Target

      4021857cc99f34f8c5883150bf73702838c24abb2cd6b8e5bd9b48e448ed5f25

    • Size

      150KB

    • MD5

      f16d6232f7047bfaf2b4810cb14b55ff

    • SHA1

      5c7ab283f28f0d0b9e93e829e207953ab1764679

    • SHA256

      4021857cc99f34f8c5883150bf73702838c24abb2cd6b8e5bd9b48e448ed5f25

    • SHA512

      76938ba16f3e1ee214a0606289bcb8bd4cf060f3a86d90483dc7d71860ad3142ed7a36e880294637249e579fa42b011fc0d226066b20e00a40a8712fbed5c714

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks