General

  • Target

    678cc6db09623eee7d46215ee2cef226cf8a40c001821e72d44a196f04e21b86

  • Size

    159KB

  • Sample

    211130-pd2w2aehaq

  • MD5

    4d6971b05e1199caed5178bfeaa1e736

  • SHA1

    40838158722aaa50008232416a914b605d664d77

  • SHA256

    678cc6db09623eee7d46215ee2cef226cf8a40c001821e72d44a196f04e21b86

  • SHA512

    a4dfbedadf9cb045e6795080028b533150f31092aba74f149955df9c6f79f087dd343096e54b7f6912231906f4de524414e327c87e9092cc22bf3bdc26c1d3ff

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

djvu

C2

http://tzgl.org/lancer/get.php

Attributes
  • extension

    .robm

  • offline_id

    Z5GGASEfY71jtxU3i3E8kzvrTJmY9oiZkjcSm0t1

  • payload_url

    http://kotob.top/dl/build2.exe

    http://tzgl.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-Tjb0YqckGX Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: manager@mailtemp.ch Reserve e-mail address to contact us: helprestoremanager@airmail.cc Your personal ID: 0354gSd743d

rsa_pubkey.plain

Extracted

Family

icedid

Campaign

2904573523

C2

placingapie.ink

Extracted

Family

vidar

Version

48.9

Botnet

517

C2

https://qoto.org/@mniami

https://noc.social/@menaomi

Attributes
  • profile_id

    517

Extracted

Family

vidar

Version

48.7

Botnet

706

C2

https://mstdn.social/@anapa

https://mastodon.social/@mniami

Attributes
  • profile_id

    706

Targets

    • Target

      678cc6db09623eee7d46215ee2cef226cf8a40c001821e72d44a196f04e21b86

    • Size

      159KB

    • MD5

      4d6971b05e1199caed5178bfeaa1e736

    • SHA1

      40838158722aaa50008232416a914b605d664d77

    • SHA256

      678cc6db09623eee7d46215ee2cef226cf8a40c001821e72d44a196f04e21b86

    • SHA512

      a4dfbedadf9cb045e6795080028b533150f31092aba74f149955df9c6f79f087dd343096e54b7f6912231906f4de524414e327c87e9092cc22bf3bdc26c1d3ff

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Tasks