General

  • Target

    78260204AB2A8D1039EA744D228CED1F.exe

  • Size

    3.6MB

  • Sample

    210324-h4rshrlsre

  • MD5

    78260204ab2a8d1039ea744d228ced1f

  • SHA1

    a108fb238a98c5090e3824db51a8a92ce0eb6cb1

  • SHA256

    e99107f51a615207824a28411b0355fba67cbda8dbd24d450a84cbe40aa8faf5

  • SHA512

    2895dc42aa22b201c1fb809ffd7c6be40870a75b953e66299fdf222c3b5d299ad85172aea3ccbebda4a5af3a34766005a4ec3b96114c7fb56784d49efaf84b39

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://funzel.info/upload/

http://doeros.xyz/upload/

http://vromus.com/upload/

http://hqans.com/upload/

http://vxeudy.com/upload/

http://poderoa.com/upload/

http://nezzzo.com/upload/

rc4.i32
rc4.i32

Extracted

Family

fickerstealer

C2

lukkeze.club:80

Extracted

Family

raccoon

Botnet

2ce901d964b370c5ccda7e4d68354ba040db8218

Attributes
  • url4cnc

    https://telete.in/tomarsjsmith3

rc4.plain
rc4.plain

Extracted

Family

cryptbot

C2

bazfr32.top

morwhy03.top

Attributes
  • payload_url

    http://akrvt04.top/download.php?file=lv.exe

Extracted

Family

redline

Botnet

seks

C2

188.119.112.16:3214

Extracted

Family

icedid

Campaign

1319278762

C2

213podellkk.website

Extracted

Family

redline

Botnet

white

C2

whitegarden.top:80

Extracted

Family

metasploit

Version

windows/single_exec

Targets

    • Target

      78260204AB2A8D1039EA744D228CED1F.exe

    • Size

      3.6MB

    • MD5

      78260204ab2a8d1039ea744d228ced1f

    • SHA1

      a108fb238a98c5090e3824db51a8a92ce0eb6cb1

    • SHA256

      e99107f51a615207824a28411b0355fba67cbda8dbd24d450a84cbe40aa8faf5

    • SHA512

      2895dc42aa22b201c1fb809ffd7c6be40870a75b953e66299fdf222c3b5d299ad85172aea3ccbebda4a5af3a34766005a4ec3b96114c7fb56784d49efaf84b39

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Glupteba

      Glupteba is a modular loader written in Golang with various components.

    • Glupteba Payload

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • IcedID First Stage Loader

    • XMRig Miner Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Sets service image path in registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks