General

  • Target

    24f61e0f8a4cd6dc411358fb0bddb1b56a83f45e4fbbb0fdae5883d6eabc99f7

  • Size

    315KB

  • Sample

    211214-3jxfdshdhm

  • MD5

    cdf3ceaf52c83db5e0dd7891b37ed0b6

  • SHA1

    6c9757cfef2cc5debcb46661b246acd3a504b9c1

  • SHA256

    24f61e0f8a4cd6dc411358fb0bddb1b56a83f45e4fbbb0fdae5883d6eabc99f7

  • SHA512

    10fb23343ab871c4055c3f1127a67611da25f03335520b955da3175cb7801d833fbd5a9cf62ace783c92b4ca2d216b2eacfa9084758b1238ac25282dc9d419e7

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

3372020928

C2

jeliskvosh.com

Extracted

Family

redline

C2

185.112.83.69:37026

Extracted

Family

raccoon

Botnet

871b18794e3cbbc6476a5b391363702168853a50

Attributes
  • url4cnc

    http://194.180.174.53/duglassa1

    http://91.219.236.18/duglassa1

    http://194.180.174.41/duglassa1

    http://91.219.236.148/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

warzonerat

C2

91.229.76.26:5200

Targets

    • Target

      24f61e0f8a4cd6dc411358fb0bddb1b56a83f45e4fbbb0fdae5883d6eabc99f7

    • Size

      315KB

    • MD5

      cdf3ceaf52c83db5e0dd7891b37ed0b6

    • SHA1

      6c9757cfef2cc5debcb46661b246acd3a504b9c1

    • SHA256

      24f61e0f8a4cd6dc411358fb0bddb1b56a83f45e4fbbb0fdae5883d6eabc99f7

    • SHA512

      10fb23343ab871c4055c3f1127a67611da25f03335520b955da3175cb7801d833fbd5a9cf62ace783c92b4ca2d216b2eacfa9084758b1238ac25282dc9d419e7

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Warzone RAT Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks