General

  • Target

    a9cdcdd29a6f3da3e8426bc3ca491b70f80935e41f99d2778a1830dc19563df3

  • Size

    137KB

  • Sample

    211104-aknknafed7

  • MD5

    a40ebbe840605c238c61f511a4808e13

  • SHA1

    7ce3e0d588e000bee6cccc49013a70263838fc12

  • SHA256

    a9cdcdd29a6f3da3e8426bc3ca491b70f80935e41f99d2778a1830dc19563df3

  • SHA512

    2c6b0c16c43c84f705642ca7bd30cd12a61f091fbae491fde9725517ea5c4d2393b5530304d317939c98da3ef4ec76a3c2f3bd065b01ba855f495227898dfc71

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://193.56.146.214/

https://193.56.146.214/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

icedid

Campaign

3072349713

C2

rifyyoure.ink

Extracted

Family

redline

Botnet

101

C2

185.92.73.142:52097

Extracted

Family

redline

Botnet

LOVE

C2

91.242.229.222:21475

Extracted

Family

vidar

Version

47.8

Botnet

936

C2

https://mas.to/@romashkin

Attributes
  • profile_id

    936

Targets

    • Target

      a9cdcdd29a6f3da3e8426bc3ca491b70f80935e41f99d2778a1830dc19563df3

    • Size

      137KB

    • MD5

      a40ebbe840605c238c61f511a4808e13

    • SHA1

      7ce3e0d588e000bee6cccc49013a70263838fc12

    • SHA256

      a9cdcdd29a6f3da3e8426bc3ca491b70f80935e41f99d2778a1830dc19563df3

    • SHA512

      2c6b0c16c43c84f705642ca7bd30cd12a61f091fbae491fde9725517ea5c4d2393b5530304d317939c98da3ef4ec76a3c2f3bd065b01ba855f495227898dfc71

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks