General

  • Target

    ed8abc9617438808e88ca91c8bfa8246.exe

  • Size

    162KB

  • Sample

    210328-pl3hjx57ea

  • MD5

    ed8abc9617438808e88ca91c8bfa8246

  • SHA1

    50888828af8422cdeb6bae51e39661fe9f6cb831

  • SHA256

    f8ad6ecb49e68ac7cf261551f01d8ef3348e347cf4239368a26bb2b3ec372904

  • SHA512

    d05fccb67316ece03a7522e5e39ebc45b7bcd84f44b281bf1fc34463295d4f821b11e1f5d3e3e9e92cf34f906dcc1c7f38aa21e3b4f07e2299eb7691ed7ae86d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xsss99.icu/upload/

http://bingooodsg.icu/upload/

http://junntd.xyz/upload/

http://ginessa11.xyz/upload/

http://overplayninsx.xyz/upload/

http://bananinze.com/upload/

http://daunimlas.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      ed8abc9617438808e88ca91c8bfa8246.exe

    • Size

      162KB

    • MD5

      ed8abc9617438808e88ca91c8bfa8246

    • SHA1

      50888828af8422cdeb6bae51e39661fe9f6cb831

    • SHA256

      f8ad6ecb49e68ac7cf261551f01d8ef3348e347cf4239368a26bb2b3ec372904

    • SHA512

      d05fccb67316ece03a7522e5e39ebc45b7bcd84f44b281bf1fc34463295d4f821b11e1f5d3e3e9e92cf34f906dcc1c7f38aa21e3b4f07e2299eb7691ed7ae86d

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner Payload

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks