General

  • Target

    9073f2608ea219c069302b875e3097be7c71bb8cb0fc2a4ca7d886129a059315

  • Size

    141KB

  • Sample

    211104-r29mwseaaq

  • MD5

    7ea9a249afac51442c5d34bc4bc89e61

  • SHA1

    2ad2f77df86649b987243049cff0dba5aec2d26d

  • SHA256

    9073f2608ea219c069302b875e3097be7c71bb8cb0fc2a4ca7d886129a059315

  • SHA512

    56ca28ebc0cb1fe937f1828eed1fc6b3a3ac6895c7b1b6e41e2c3a010f0efe48fff8e0e4d462b2f070c6f17e34e03387bf95d27ed46d53d27a9cb16380b65234

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://honawey70.top/

http://wijibui00.top/

http://nusurtal4f.net/

http://netomishnetojuk.net/

http://escalivrouter.net/

http://nick22doom4.net/

http://wrioshtivsio.su/

http://nusotiso4.su/

http://rickkhtovkka.biz/

http://palisotoliso.net/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

tofsee

C2

quadoil.ru

lakeflex.ru

Extracted

Family

redline

Botnet

SuperStar

C2

185.215.113.29:36224

Extracted

Family

icedid

Campaign

3072349713

C2

rifyyoure.ink

Extracted

Family

redline

Botnet

101

C2

185.92.73.142:52097

Extracted

Family

redline

Botnet

LOVE

C2

91.242.229.222:21475

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Extracted

Family

redline

Botnet

z0rm1on

C2

45.153.186.153:56675

Extracted

Family

vidar

Version

47.9

Botnet

517

C2

https://mas.to/@kirpich

Attributes
  • profile_id

    517

Extracted

Family

vidar

Version

47.9

Botnet

706

C2

https://mas.to/@kirpich

Attributes
  • profile_id

    706

Extracted

Family

djvu

C2

http://pqkl.org/lancer

Targets

    • Target

      9073f2608ea219c069302b875e3097be7c71bb8cb0fc2a4ca7d886129a059315

    • Size

      141KB

    • MD5

      7ea9a249afac51442c5d34bc4bc89e61

    • SHA1

      2ad2f77df86649b987243049cff0dba5aec2d26d

    • SHA256

      9073f2608ea219c069302b875e3097be7c71bb8cb0fc2a4ca7d886129a059315

    • SHA512

      56ca28ebc0cb1fe937f1828eed1fc6b3a3ac6895c7b1b6e41e2c3a010f0efe48fff8e0e4d462b2f070c6f17e34e03387bf95d27ed46d53d27a9cb16380b65234

    • Detected Djvu ransomware

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

      suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Core1 .NET packer

      Detects packer/loader used by .NET malware.

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks