General

  • Target

    efead128023ea4024a9d31553e2704211bbe06a09831f3fabebd4e19f5fcf1cc

  • Size

    312KB

  • Sample

    220112-qhtxnacgal

  • MD5

    e37e43b12160d81de047477d64db488e

  • SHA1

    bf6f09790468c421338f408ca8896fb7e9ed558f

  • SHA256

    efead128023ea4024a9d31553e2704211bbe06a09831f3fabebd4e19f5fcf1cc

  • SHA512

    2c12c49f931a2c5d5a7bf9b3877cd392d18465dc0f21c5e8d696d6ddae1bb014012af0391058c11a30b45dca2e2ea0c122e73eed08d8d383e89d5859c43418df

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

patmushta.info

parubey.info

Extracted

Family

raccoon

Version

1.8.4-hotfixs

rc4.plain

Extracted

Family

vidar

Version

49.6

Botnet

1125

C2

https://noc.social/@banda5ker

https://mastodon.social/@banda6ker

Attributes
  • profile_id

    1125

Extracted

Family

amadey

Version

3.01

C2

185.215.113.35/d2VxjasuwS/index.php

Targets

    • Target

      efead128023ea4024a9d31553e2704211bbe06a09831f3fabebd4e19f5fcf1cc

    • Size

      312KB

    • MD5

      e37e43b12160d81de047477d64db488e

    • SHA1

      bf6f09790468c421338f408ca8896fb7e9ed558f

    • SHA256

      efead128023ea4024a9d31553e2704211bbe06a09831f3fabebd4e19f5fcf1cc

    • SHA512

      2c12c49f931a2c5d5a7bf9b3877cd392d18465dc0f21c5e8d696d6ddae1bb014012af0391058c11a30b45dca2e2ea0c122e73eed08d8d383e89d5859c43418df

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Arkei

      Arkei is an infostealer written in C++.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Amadey CnC Check-In

      suricata: ET MALWARE Amadey CnC Check-In

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

      suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks