General

  • Target

    ca8d671c28df5f94a679a587e65dfcb3.exe

  • Size

    287KB

  • Sample

    211219-e6jaaafhb2

  • MD5

    ca8d671c28df5f94a679a587e65dfcb3

  • SHA1

    c2d39af5c51048c863ed44d36cb39ebe7e1e12c8

  • SHA256

    6f06dc78d8c3a807688264335ead5fef00be7a03273ac0cc6e033a82113f6abd

  • SHA512

    8430a9513aef9154233c0dbb9ff9af087fe98ae0b61251fce084f57d39645c00163fa63445ea8a3069dee5c8b163b391a3d537213f138bfdc55cf96719f0a702

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Targets

    • Target

      ca8d671c28df5f94a679a587e65dfcb3.exe

    • Size

      287KB

    • MD5

      ca8d671c28df5f94a679a587e65dfcb3

    • SHA1

      c2d39af5c51048c863ed44d36cb39ebe7e1e12c8

    • SHA256

      6f06dc78d8c3a807688264335ead5fef00be7a03273ac0cc6e033a82113f6abd

    • SHA512

      8430a9513aef9154233c0dbb9ff9af087fe98ae0b61251fce084f57d39645c00163fa63445ea8a3069dee5c8b163b391a3d537213f138bfdc55cf96719f0a702

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks