General

  • Target

    cec102b3d9f1d32adf96ea228255b1d353b7eaf72b28fe52fd89cc62f3499264

  • Size

    233KB

  • Sample

    211202-nhxx7saee4

  • MD5

    b8589376c597493563cb955401fce8c1

  • SHA1

    6fa87ffb18c67572b3261d886cf3d27111a75194

  • SHA256

    cec102b3d9f1d32adf96ea228255b1d353b7eaf72b28fe52fd89cc62f3499264

  • SHA512

    eec823b8cf48f61277af6460d03e50a93813c3eeb5ef8984033148809b0898f43b04d9cde651694072a763b6cbf602ff73be819914586d4091772518705507a6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

redline

Botnet

test01.12

C2

185.215.113.15:21508

Extracted

Family

redline

Botnet

1.12.2021

C2

95.217.213.248:42382

Extracted

Family

redline

Botnet

1.12mix222

C2

104.238.221.208:21732

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Targets

    • Target

      cec102b3d9f1d32adf96ea228255b1d353b7eaf72b28fe52fd89cc62f3499264

    • Size

      233KB

    • MD5

      b8589376c597493563cb955401fce8c1

    • SHA1

      6fa87ffb18c67572b3261d886cf3d27111a75194

    • SHA256

      cec102b3d9f1d32adf96ea228255b1d353b7eaf72b28fe52fd89cc62f3499264

    • SHA512

      eec823b8cf48f61277af6460d03e50a93813c3eeb5ef8984033148809b0898f43b04d9cde651694072a763b6cbf602ff73be819914586d4091772518705507a6

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks