General

  • Target

    e09146461b767fdaa708438838c86eaf760151ce43cbd33e97b2aae278c762a5

  • Size

    300KB

  • Sample

    211218-mfpndaegg8

  • MD5

    9261ec807dc6965583568535f281f45b

  • SHA1

    831680c0af96148b161b11a08b449b9191d85eec

  • SHA256

    e09146461b767fdaa708438838c86eaf760151ce43cbd33e97b2aae278c762a5

  • SHA512

    18559c26fc4e0f3ced82c3fb789e660f59f42a703038c79bab43f5ed7b5ca0b91e2ff74cc5c8a475b1b7440e430d42c10f0283bda4fa15ab31177f93c13c5e0a

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

vidar

Version

49.1

Botnet

1100

C2

https://noc.social/@sergeev46

https://c.im/@sergeev47

Attributes
  • profile_id

    1100

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Targets

    • Target

      e09146461b767fdaa708438838c86eaf760151ce43cbd33e97b2aae278c762a5

    • Size

      300KB

    • MD5

      9261ec807dc6965583568535f281f45b

    • SHA1

      831680c0af96148b161b11a08b449b9191d85eec

    • SHA256

      e09146461b767fdaa708438838c86eaf760151ce43cbd33e97b2aae278c762a5

    • SHA512

      18559c26fc4e0f3ced82c3fb789e660f59f42a703038c79bab43f5ed7b5ca0b91e2ff74cc5c8a475b1b7440e430d42c10f0283bda4fa15ab31177f93c13c5e0a

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Tasks