General

  • Target

    668158a11bbd14e61deadd60b19054239912a0801174e6960af1b076b5ffbe50

  • Size

    291KB

  • Sample

    211103-v4yvysbebk

  • MD5

    7a8d5e326a1cdf47c6a4e4a73cb6dbe2

  • SHA1

    7649c6bcb2e80eca44b2c7c65614f5903ee69b1c

  • SHA256

    668158a11bbd14e61deadd60b19054239912a0801174e6960af1b076b5ffbe50

  • SHA512

    775ad37edf8721b77bcca68a97c9163aa61ce753287e9cb84f280516cc7c06f02a79f42bba03b744cdffe31fef2e1e6b3d44ff8d3997237c13538c0ce8d5c4ab

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

icedid

Campaign

3022016856

C2

actuallyobligat.info

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

redline

Botnet

101

C2

185.92.73.142:52097

Extracted

Family

redline

Botnet

LOVE

C2

91.242.229.222:21475

Extracted

Family

redline

Botnet

z0rm1on

C2

45.153.186.153:56675

Extracted

Family

vidar

Version

47.8

Botnet

706

C2

https://mas.to/@romashkin

Attributes
  • profile_id

    706

Targets

    • Target

      668158a11bbd14e61deadd60b19054239912a0801174e6960af1b076b5ffbe50

    • Size

      291KB

    • MD5

      7a8d5e326a1cdf47c6a4e4a73cb6dbe2

    • SHA1

      7649c6bcb2e80eca44b2c7c65614f5903ee69b1c

    • SHA256

      668158a11bbd14e61deadd60b19054239912a0801174e6960af1b076b5ffbe50

    • SHA512

      775ad37edf8721b77bcca68a97c9163aa61ce753287e9cb84f280516cc7c06f02a79f42bba03b744cdffe31fef2e1e6b3d44ff8d3997237c13538c0ce8d5c4ab

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks