General

  • Target

    bd4c3123f7780eebb986923c6811985a6d2dd518b00d8d1bbba035c72505f49e

  • Size

    133KB

  • Sample

    211221-q8k3fadff4

  • MD5

    2c1a0dcfae1f2014e492f72d9245d654

  • SHA1

    3302cc147cf879a92d8e3022e01bb394c5f18aff

  • SHA256

    bd4c3123f7780eebb986923c6811985a6d2dd518b00d8d1bbba035c72505f49e

  • SHA512

    16fede2805a305b57b890943826dbc0056143302a6596260afba20e9a2088454aa352fc5594a682577c6181de36e9c86fe3bece410f963a49268936866451a8f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Extracted

Family

redline

Botnet

runpe

C2

142.202.242.172:7667

Targets

    • Target

      bd4c3123f7780eebb986923c6811985a6d2dd518b00d8d1bbba035c72505f49e

    • Size

      133KB

    • MD5

      2c1a0dcfae1f2014e492f72d9245d654

    • SHA1

      3302cc147cf879a92d8e3022e01bb394c5f18aff

    • SHA256

      bd4c3123f7780eebb986923c6811985a6d2dd518b00d8d1bbba035c72505f49e

    • SHA512

      16fede2805a305b57b890943826dbc0056143302a6596260afba20e9a2088454aa352fc5594a682577c6181de36e9c86fe3bece410f963a49268936866451a8f

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Arkei Stealer Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

New Service

1
T1050

Modify Existing Service

1
T1031

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks