General

  • Target

    78ff69b1f4669c34e34c6f383185c13c3bc819825ac887477c065c410c21a5de

  • Size

    284KB

  • Sample

    211219-q1dcmahccj

  • MD5

    27b71f16f95e306f9bcd6fefe77e81a8

  • SHA1

    e9c9693b01c237cfc5bc9f7b8cf4ab768be1327f

  • SHA256

    78ff69b1f4669c34e34c6f383185c13c3bc819825ac887477c065c410c21a5de

  • SHA512

    2a0b4ee264ccb573cdef341fd099ed79ba8d1e2b38742582ed2c3951c3b002fcd48218afd594bab9bc75f5b85ab06edd1e5e8d6d8a7c2688fe3f4f837476b0a5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

Botnet

1

C2

86.107.197.138:38133

Extracted

Family

amadey

Version

2.86

C2

185.215.113.35/d2VxjasuwS/index.php

Extracted

Family

redline

Botnet

444

C2

31.131.254.105:1498

Targets

    • Target

      78ff69b1f4669c34e34c6f383185c13c3bc819825ac887477c065c410c21a5de

    • Size

      284KB

    • MD5

      27b71f16f95e306f9bcd6fefe77e81a8

    • SHA1

      e9c9693b01c237cfc5bc9f7b8cf4ab768be1327f

    • SHA256

      78ff69b1f4669c34e34c6f383185c13c3bc819825ac887477c065c410c21a5de

    • SHA512

      2a0b4ee264ccb573cdef341fd099ed79ba8d1e2b38742582ed2c3951c3b002fcd48218afd594bab9bc75f5b85ab06edd1e5e8d6d8a7c2688fe3f4f837476b0a5

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks