General

  • Target

    363f884437ae8e4af273fe471085f960.exe

  • Size

    291KB

  • Sample

    211219-ep85dafgh3

  • MD5

    363f884437ae8e4af273fe471085f960

  • SHA1

    1e4ecbbea9e8b5c2eb58cf6da72d4356e116b8b2

  • SHA256

    03932a45a4930fa81f20cea4598a9845262d89ff410d23f28731235a898a22a1

  • SHA512

    ee09a8309c343e198a2cc8816df332a1b5dea3936d9d03f9daeb92a2d8c6fa66c0a8128e8691a39b0669642db8e5b881140d105e80db8fe576d366a535e737aa

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

raccoon

Botnet

bae295b3026c0e8975ec42c17c9710df3707c90a

Attributes
  • url4cnc

    http://194.180.174.53/zalmanssx

    http://91.219.236.18/zalmanssx

    http://194.180.174.41/zalmanssx

    http://91.219.236.148/zalmanssx

    https://t.me/zalmanssx

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

49.1

Botnet

706

C2

https://noc.social/@sergeev46

https://c.im/@sergeev47

Attributes
  • profile_id

    706

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Targets

    • Target

      363f884437ae8e4af273fe471085f960.exe

    • Size

      291KB

    • MD5

      363f884437ae8e4af273fe471085f960

    • SHA1

      1e4ecbbea9e8b5c2eb58cf6da72d4356e116b8b2

    • SHA256

      03932a45a4930fa81f20cea4598a9845262d89ff410d23f28731235a898a22a1

    • SHA512

      ee09a8309c343e198a2cc8816df332a1b5dea3936d9d03f9daeb92a2d8c6fa66c0a8128e8691a39b0669642db8e5b881140d105e80db8fe576d366a535e737aa

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks