General

  • Target

    f570804b4021efcc2376cb10846bb39ba2c9c9c9684922f9a47f45d9f7d014a2

  • Size

    181KB

  • Sample

    211212-pyw7aaccg5

  • MD5

    0b35f65b4fd3568ddd315b347ff08163

  • SHA1

    a64b3e9cf510273ecbcdf8db05ff2cac28a6ebb1

  • SHA256

    f570804b4021efcc2376cb10846bb39ba2c9c9c9684922f9a47f45d9f7d014a2

  • SHA512

    99e8a61559f8caf6fd450cc3f1e40eb84002ca3313209990dc7c5edb1a78baa36e9603bf93bac18506f87cbd7b62a5e25d0116b29ab0abc662ea06d309d260c7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

raccoon

rc4.plain

Extracted

Family

raccoon

Version

1.8.3-hotfix

Botnet

eab89db8f8e51b4a23c6cffb85db8684a0f53e06

Attributes
  • url4cnc

    http://91.219.236.27/zalmanssx

    http://94.158.245.167/zalmanssx

    http://185.163.204.216/zalmanssx

    http://185.225.19.238/zalmanssx

    http://185.163.204.218/zalmanssx

    https://t.me/zalmanssx

rc4.plain
rc4.plain

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Targets

    • Target

      f570804b4021efcc2376cb10846bb39ba2c9c9c9684922f9a47f45d9f7d014a2

    • Size

      181KB

    • MD5

      0b35f65b4fd3568ddd315b347ff08163

    • SHA1

      a64b3e9cf510273ecbcdf8db05ff2cac28a6ebb1

    • SHA256

      f570804b4021efcc2376cb10846bb39ba2c9c9c9684922f9a47f45d9f7d014a2

    • SHA512

      99e8a61559f8caf6fd450cc3f1e40eb84002ca3313209990dc7c5edb1a78baa36e9603bf93bac18506f87cbd7b62a5e25d0116b29ab0abc662ea06d309d260c7

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks