General

  • Target

    d049aba50c77642e523353fdc86c690f.exe

  • Size

    324KB

  • Sample

    211220-navg4sadb4

  • MD5

    d049aba50c77642e523353fdc86c690f

  • SHA1

    539718641f947e3c87128ad5a2a200643ea4e855

  • SHA256

    bdeedae6677fbee2c6d82d1f643fe179a3562c294413f7cbfbe61f46634e1311

  • SHA512

    d87df38f92fa4ad375ba0bb1e37ab775e517ee86bdbfabcd62b7c2e414ed42dee4bf844434b707b4876356f628e4a96a9a22494dec75c984e97c058077e8ef34

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Targets

    • Target

      d049aba50c77642e523353fdc86c690f.exe

    • Size

      324KB

    • MD5

      d049aba50c77642e523353fdc86c690f

    • SHA1

      539718641f947e3c87128ad5a2a200643ea4e855

    • SHA256

      bdeedae6677fbee2c6d82d1f643fe179a3562c294413f7cbfbe61f46634e1311

    • SHA512

      d87df38f92fa4ad375ba0bb1e37ab775e517ee86bdbfabcd62b7c2e414ed42dee4bf844434b707b4876356f628e4a96a9a22494dec75c984e97c058077e8ef34

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks