General

  • Target

    cf5366498c589b0d76b49a8deffe2707a0d99e5b2f87c6e754e18e989c8df67a

  • Size

    138KB

  • Sample

    211104-k29jkadcek

  • MD5

    58bae12449ecb3e56feb32d60ea0d54e

  • SHA1

    312af6c6a09752e2b93461380b4547d8e2162577

  • SHA256

    cf5366498c589b0d76b49a8deffe2707a0d99e5b2f87c6e754e18e989c8df67a

  • SHA512

    ff12e6bd09c511f4dd4ed9322d21b50d924d3af16c35e556ac042f694de2a04255956ab01874473fbbf09a27247dd260e35f63caedc8d957f6cd5489c3d8f96d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

icedid

Campaign

3072349713

C2

rifyyoure.ink

Extracted

Family

redline

Botnet

101

C2

185.92.73.142:52097

Extracted

Family

redline

Botnet

LOVE

C2

91.242.229.222:21475

Extracted

Family

raccoon

Botnet

b3ed1d79826001317754d88a62db05820a1ecd19

Attributes
  • url4cnc

    http://teleliver.top/agrybirdsgamerept

    http://livetelive.top/agrybirdsgamerept

    http://teleger.top/agrybirdsgamerept

    http://telestrong.top/agrybirdsgamerept

    http://tgrampro.top/agrybirdsgamerept

    http://teleghost.top/agrybirdsgamerept

    http://teleroom.top/agrybirdsgamerept

    http://telemir.top/agrybirdsgamerept

    http://teletelo.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

z0rm1on

C2

45.153.186.153:56675

Extracted

Family

vidar

Version

47.8

Botnet

706

C2

https://mas.to/@romashkin

Attributes
  • profile_id

    706

Targets

    • Target

      cf5366498c589b0d76b49a8deffe2707a0d99e5b2f87c6e754e18e989c8df67a

    • Size

      138KB

    • MD5

      58bae12449ecb3e56feb32d60ea0d54e

    • SHA1

      312af6c6a09752e2b93461380b4547d8e2162577

    • SHA256

      cf5366498c589b0d76b49a8deffe2707a0d99e5b2f87c6e754e18e989c8df67a

    • SHA512

      ff12e6bd09c511f4dd4ed9322d21b50d924d3af16c35e556ac042f694de2a04255956ab01874473fbbf09a27247dd260e35f63caedc8d957f6cd5489c3d8f96d

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks