General

  • Target

    f08840f2037c7cd599e83edd98807da962291c0fd7ba615430a417dfbcc76135

  • Size

    290KB

  • Sample

    211219-kgfqraghdq

  • MD5

    c532c4e8058a654486dfcd873add73c6

  • SHA1

    cf77bacbe34034411a8befecda49b04147c181db

  • SHA256

    f08840f2037c7cd599e83edd98807da962291c0fd7ba615430a417dfbcc76135

  • SHA512

    c0f9d2a7df3c66ff7d4cecf089ec7ffa093d0cf49c83ac4ad0d20258bee7a57d2ef56ff4f903ea682443ae9d7887dc623393ea5ec881844c3f3da60a8704b76e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Targets

    • Target

      f08840f2037c7cd599e83edd98807da962291c0fd7ba615430a417dfbcc76135

    • Size

      290KB

    • MD5

      c532c4e8058a654486dfcd873add73c6

    • SHA1

      cf77bacbe34034411a8befecda49b04147c181db

    • SHA256

      f08840f2037c7cd599e83edd98807da962291c0fd7ba615430a417dfbcc76135

    • SHA512

      c0f9d2a7df3c66ff7d4cecf089ec7ffa093d0cf49c83ac4ad0d20258bee7a57d2ef56ff4f903ea682443ae9d7887dc623393ea5ec881844c3f3da60a8704b76e

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks