General

  • Target

    58c231de8df8a6742c8410650846b700a01436340e42833e5bb1c1f0ac3e5107.exe

  • Size

    322KB

  • Sample

    211220-n9sskaaeb9

  • MD5

    e737b552b95983f93da575b47888ff9d

  • SHA1

    c484c58f9483a72f7fb94dd42c4d17d46fb9ae74

  • SHA256

    58c231de8df8a6742c8410650846b700a01436340e42833e5bb1c1f0ac3e5107

  • SHA512

    faa02f86c9e609b53c3d5717e0632aa04b984550f7bbaadfba3c8ab8d1ca739e5aff0cf617456243f6dee9ade78628750e8e5d6e1235a09f8fe297694ec3c60d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Targets

    • Target

      58c231de8df8a6742c8410650846b700a01436340e42833e5bb1c1f0ac3e5107.exe

    • Size

      322KB

    • MD5

      e737b552b95983f93da575b47888ff9d

    • SHA1

      c484c58f9483a72f7fb94dd42c4d17d46fb9ae74

    • SHA256

      58c231de8df8a6742c8410650846b700a01436340e42833e5bb1c1f0ac3e5107

    • SHA512

      faa02f86c9e609b53c3d5717e0632aa04b984550f7bbaadfba3c8ab8d1ca739e5aff0cf617456243f6dee9ade78628750e8e5d6e1235a09f8fe297694ec3c60d

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks