General

  • Target

    3d19a2b767e986ae119ae7a50c648d6849b1602a04cbbf5ee0347ce02c88826e

  • Size

    291KB

  • Sample

    211224-q2zl9aece7

  • MD5

    ef9e61c45dbe3074e65505aed7c6a968

  • SHA1

    5ebdb67bcdfa54c8928ae3f59360506b7a2a77e3

  • SHA256

    3d19a2b767e986ae119ae7a50c648d6849b1602a04cbbf5ee0347ce02c88826e

  • SHA512

    f5151bc7670a89a9e592dd8d946c58741fc2d558f76101fdc8fb0f80e9737ab04b8b1753df15678a2155c2eade573753573ac9402ab92a996aabe297ad37e658

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

amadey

Version

2.86

C2

2.56.56.210/notAnoob/index.php

Targets

    • Target

      3d19a2b767e986ae119ae7a50c648d6849b1602a04cbbf5ee0347ce02c88826e

    • Size

      291KB

    • MD5

      ef9e61c45dbe3074e65505aed7c6a968

    • SHA1

      5ebdb67bcdfa54c8928ae3f59360506b7a2a77e3

    • SHA256

      3d19a2b767e986ae119ae7a50c648d6849b1602a04cbbf5ee0347ce02c88826e

    • SHA512

      f5151bc7670a89a9e592dd8d946c58741fc2d558f76101fdc8fb0f80e9737ab04b8b1753df15678a2155c2eade573753573ac9402ab92a996aabe297ad37e658

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Detect Neshta Payload

    • Modifies system executable filetype association

    • Neshta

      Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • Arkei Stealer Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Installed Components in the registry

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Change Default File Association

1
T1042

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks