General

  • Target

    d6aca84d1c88c704904bc78828e18564762f8fb674a78703f5e3f17f762e3a31

  • Size

    232KB

  • Sample

    211202-gchg1abghl

  • MD5

    3e6c563cb11ffa5b5aff17e57fa9460e

  • SHA1

    3bb7704f62d48efa92c6a4fbdfbe22112f22d458

  • SHA256

    d6aca84d1c88c704904bc78828e18564762f8fb674a78703f5e3f17f762e3a31

  • SHA512

    615ce09dbd7098d7373c45b1d103c62e66b3cc6a201e59323bd7cb3d1c74240fcb9b6b24f2b601b3c63ac33c1aa6a660524f0abeeb37b3b3462219067615e253

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

amadey

Version

2.85

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

icedid

Campaign

2904573523

C2

placingapie.ink

Targets

    • Target

      d6aca84d1c88c704904bc78828e18564762f8fb674a78703f5e3f17f762e3a31

    • Size

      232KB

    • MD5

      3e6c563cb11ffa5b5aff17e57fa9460e

    • SHA1

      3bb7704f62d48efa92c6a4fbdfbe22112f22d458

    • SHA256

      d6aca84d1c88c704904bc78828e18564762f8fb674a78703f5e3f17f762e3a31

    • SHA512

      615ce09dbd7098d7373c45b1d103c62e66b3cc6a201e59323bd7cb3d1c74240fcb9b6b24f2b601b3c63ac33c1aa6a660524f0abeeb37b3b3462219067615e253

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks