General

  • Target

    ba799ae5ce92f94edd6f376115e7ea178dd058ba59c40ceae7820bc6c4bd787c

  • Size

    326KB

  • Sample

    211220-qezzhaafa8

  • MD5

    2e3d7893776c7b1ef7b7fea8822e7d64

  • SHA1

    5f12a77eed13b4383ee1dffe7f06f8d072022b47

  • SHA256

    ba799ae5ce92f94edd6f376115e7ea178dd058ba59c40ceae7820bc6c4bd787c

  • SHA512

    fb264eda6ba0948a11679214c8e724fb1c6051c4d9c9ca894072b44c2215cb4d1263fd809ed5e8d1469fb9baf0ba2d0d744a2566b7c41a61ab0fe9b9511ddaf8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

REDNOW

C2

185.215.113.50:7521

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Targets

    • Target

      ba799ae5ce92f94edd6f376115e7ea178dd058ba59c40ceae7820bc6c4bd787c

    • Size

      326KB

    • MD5

      2e3d7893776c7b1ef7b7fea8822e7d64

    • SHA1

      5f12a77eed13b4383ee1dffe7f06f8d072022b47

    • SHA256

      ba799ae5ce92f94edd6f376115e7ea178dd058ba59c40ceae7820bc6c4bd787c

    • SHA512

      fb264eda6ba0948a11679214c8e724fb1c6051c4d9c9ca894072b44c2215cb4d1263fd809ed5e8d1469fb9baf0ba2d0d744a2566b7c41a61ab0fe9b9511ddaf8

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Looks for VirtualBox Guest Additions in registry

    • Nirsoft

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Looks for VMWare Tools registry key

    • Modifies Windows Firewall

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

7
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Tasks