General

  • Target

    b2f98b6422d86ccbd4f0aaa747741707.exe

  • Size

    236KB

  • Sample

    211220-pmrgnaaed9

  • MD5

    b2f98b6422d86ccbd4f0aaa747741707

  • SHA1

    17cda101a2bdca6e36fde7a6b0e982b4ba466a9d

  • SHA256

    b77f93f049dc0d81f537d1c29356aba270386abcf5cfe43b9c32e52035a9c59b

  • SHA512

    4ec15c15dda3397db6aaa0a9033f2f93ef59f0dad864af1a6d689b2ec2fbfab433ae63da655c61cfa96bb0cac7bd72715b0d4323749de357c6a8b5081ba2a092

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Targets

    • Target

      b2f98b6422d86ccbd4f0aaa747741707.exe

    • Size

      236KB

    • MD5

      b2f98b6422d86ccbd4f0aaa747741707

    • SHA1

      17cda101a2bdca6e36fde7a6b0e982b4ba466a9d

    • SHA256

      b77f93f049dc0d81f537d1c29356aba270386abcf5cfe43b9c32e52035a9c59b

    • SHA512

      4ec15c15dda3397db6aaa0a9033f2f93ef59f0dad864af1a6d689b2ec2fbfab433ae63da655c61cfa96bb0cac7bd72715b0d4323749de357c6a8b5081ba2a092

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

5
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks