General

  • Target

    0f5eac6366248073fc74e4962982c607c56a0b58a860ba4ac522c9950b9ca7a7

  • Size

    305KB

  • Sample

    220112-ywqq6adgg4

  • MD5

    f531258b1bf46ea6f9c2d18b48498315

  • SHA1

    84d183d39634bd311ffc21c3045bec1dd407f740

  • SHA256

    0f5eac6366248073fc74e4962982c607c56a0b58a860ba4ac522c9950b9ca7a7

  • SHA512

    eeaccf87db1c331494c1847f47cf0de2413f11790a5d0d08e26fa7e5c5d2ae960741973bf162d0aca892566658ac584c07af63660f0f23a6dae4ce7cf180979d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

vidar

Version

49.6

Botnet

565

C2

https://noc.social/@banda5ker

https://mastodon.social/@banda6ker

Attributes
  • profile_id

    565

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Targets

    • Target

      0f5eac6366248073fc74e4962982c607c56a0b58a860ba4ac522c9950b9ca7a7

    • Size

      305KB

    • MD5

      f531258b1bf46ea6f9c2d18b48498315

    • SHA1

      84d183d39634bd311ffc21c3045bec1dd407f740

    • SHA256

      0f5eac6366248073fc74e4962982c607c56a0b58a860ba4ac522c9950b9ca7a7

    • SHA512

      eeaccf87db1c331494c1847f47cf0de2413f11790a5d0d08e26fa7e5c5d2ae960741973bf162d0aca892566658ac584c07af63660f0f23a6dae4ce7cf180979d

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • LoaderBot

      LoaderBot is a loader written in .NET downloading and executing miners.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • LoaderBot executable

    • Vidar Stealer

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks