General

  • Target

    1b8d2ab90fb38b4bea635316b70b3cdbc4dd4cfbebe16d96b821d32e8f6e1af4

  • Size

    134KB

  • Sample

    211221-r2zgxseegr

  • MD5

    c6c75b0d8ae8f6ebecf2d8d2737b5920

  • SHA1

    c56c55b1b767aec1b92e73b68e9813050a61cc5d

  • SHA256

    1b8d2ab90fb38b4bea635316b70b3cdbc4dd4cfbebe16d96b821d32e8f6e1af4

  • SHA512

    94625616f25841e7a092b73e1488c5a4f2b1066ff73fa5cc1503614abca2f5b1641b96b6aefcf58af05b4cf2d7607b4b81dbb6035d0f55dd241f75e2ac52147c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

install

C2

62.182.156.187:56323

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Targets

    • Target

      1b8d2ab90fb38b4bea635316b70b3cdbc4dd4cfbebe16d96b821d32e8f6e1af4

    • Size

      134KB

    • MD5

      c6c75b0d8ae8f6ebecf2d8d2737b5920

    • SHA1

      c56c55b1b767aec1b92e73b68e9813050a61cc5d

    • SHA256

      1b8d2ab90fb38b4bea635316b70b3cdbc4dd4cfbebe16d96b821d32e8f6e1af4

    • SHA512

      94625616f25841e7a092b73e1488c5a4f2b1066ff73fa5cc1503614abca2f5b1641b96b6aefcf58af05b4cf2d7607b4b81dbb6035d0f55dd241f75e2ac52147c

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks