General

  • Target

    cd0e7eb590d604d8b45c67d4a4838e71.exe

  • Size

    254KB

  • Sample

    210715-r8bwgtfrwa

  • MD5

    cd0e7eb590d604d8b45c67d4a4838e71

  • SHA1

    b265ca496f5491ace83f7937b68911bca261cd9b

  • SHA256

    ae42b792d1a162e7d48b4717ea810bc20772aa64df184b9301c56c6509810408

  • SHA512

    e270a61636ee83b8655923047cc644de06c7915b5cd08d73881cb0d35316bfb6da68b9c4c404419b73773b0bad74e364a59790ba7c106b561133b93f3757f7ec

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

q

C2

45.32.235.238:45555

Extracted

Family

vidar

Version

39.6

Botnet

824

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    824

Extracted

Family

redline

Botnet

bibi

C2

45.147.230.79:12632

Extracted

Family

vidar

Version

39.6

Botnet

517

C2

https://sslamlssa1.tumblr.com/

Attributes
  • profile_id

    517

Targets

    • Target

      cd0e7eb590d604d8b45c67d4a4838e71.exe

    • Size

      254KB

    • MD5

      cd0e7eb590d604d8b45c67d4a4838e71

    • SHA1

      b265ca496f5491ace83f7937b68911bca261cd9b

    • SHA256

      ae42b792d1a162e7d48b4717ea810bc20772aa64df184b9301c56c6509810408

    • SHA512

      e270a61636ee83b8655923047cc644de06c7915b5cd08d73881cb0d35316bfb6da68b9c4c404419b73773b0bad74e364a59790ba7c106b561133b93f3757f7ec

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks