General

  • Target

    e84a62679ec4a2ce1cf172f39bc746e5ff5c8713cc6607f1e361c9adbbf2db18

  • Size

    156KB

  • Sample

    211126-sqeh2sdbap

  • MD5

    eec43781fd0dd2300c75f005fdf2b567

  • SHA1

    37c8b65fb60b023a12e935c6fbc451eb297db3d2

  • SHA256

    e84a62679ec4a2ce1cf172f39bc746e5ff5c8713cc6607f1e361c9adbbf2db18

  • SHA512

    95b786b7f986e7787080731e3d10c5e852c65ecda7c771fa1e8cd780f1b756a5dd4964740ed528335ffe7beae135affc2f3626332000458d8373f0bd8fdd8341

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://nalirou70.top/

http://xacokuo80.top/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

C2

185.159.80.90:38655

Targets

    • Target

      e84a62679ec4a2ce1cf172f39bc746e5ff5c8713cc6607f1e361c9adbbf2db18

    • Size

      156KB

    • MD5

      eec43781fd0dd2300c75f005fdf2b567

    • SHA1

      37c8b65fb60b023a12e935c6fbc451eb297db3d2

    • SHA256

      e84a62679ec4a2ce1cf172f39bc746e5ff5c8713cc6607f1e361c9adbbf2db18

    • SHA512

      95b786b7f986e7787080731e3d10c5e852c65ecda7c771fa1e8cd780f1b756a5dd4964740ed528335ffe7beae135affc2f3626332000458d8373f0bd8fdd8341

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks