General

  • Target

    0eed1017f4ab4c7870c86397ce7a946a94e63b69ec067bb337b2e7108327480b

  • Size

    232KB

  • Sample

    211202-a6y9aahdhm

  • MD5

    e287803e65e8c43823a46f0344b6ca39

  • SHA1

    45b96aca42ed40000330a576348c92b3efc119fc

  • SHA256

    0eed1017f4ab4c7870c86397ce7a946a94e63b69ec067bb337b2e7108327480b

  • SHA512

    47966f5481a5fdb1dbbd1a6d724d6785de70357302c75d39cfa04483e3057f2fdc4daab71b82a2cf8608f4fa503c25667ce3a007494ce97e968d79c6aef96bd1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

icedid

Campaign

2904573523

C2

placingapie.ink

Targets

    • Target

      0eed1017f4ab4c7870c86397ce7a946a94e63b69ec067bb337b2e7108327480b

    • Size

      232KB

    • MD5

      e287803e65e8c43823a46f0344b6ca39

    • SHA1

      45b96aca42ed40000330a576348c92b3efc119fc

    • SHA256

      0eed1017f4ab4c7870c86397ce7a946a94e63b69ec067bb337b2e7108327480b

    • SHA512

      47966f5481a5fdb1dbbd1a6d724d6785de70357302c75d39cfa04483e3057f2fdc4daab71b82a2cf8608f4fa503c25667ce3a007494ce97e968d79c6aef96bd1

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks