General

  • Target

    20803aeae55afe8a5d75a5085135d5d692f8c52c9a5e6a22a2605f58029e2f98

  • Size

    334KB

  • Sample

    211023-2qnamaddap

  • MD5

    b6dc549656f522e63e046a7ead7121d3

  • SHA1

    ebbba4d47d84e4aec6cdd1241d16e9f42dd67e19

  • SHA256

    20803aeae55afe8a5d75a5085135d5d692f8c52c9a5e6a22a2605f58029e2f98

  • SHA512

    ffe496002c36096457b1e0174860f978215f2e0fe03bbb40df9bdeb2b855144744a0d0dd4372e0157ed90633d991061acbe6e0cc90c4cb5758c60368a6e45549

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xacokuo8.top/

http://hajezey1.top/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

2.70

C2

185.215.113.45/g4MbvE/index.php

Targets

    • Target

      20803aeae55afe8a5d75a5085135d5d692f8c52c9a5e6a22a2605f58029e2f98

    • Size

      334KB

    • MD5

      b6dc549656f522e63e046a7ead7121d3

    • SHA1

      ebbba4d47d84e4aec6cdd1241d16e9f42dd67e19

    • SHA256

      20803aeae55afe8a5d75a5085135d5d692f8c52c9a5e6a22a2605f58029e2f98

    • SHA512

      ffe496002c36096457b1e0174860f978215f2e0fe03bbb40df9bdeb2b855144744a0d0dd4372e0157ed90633d991061acbe6e0cc90c4cb5758c60368a6e45549

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks