General

  • Target

    49a1e15c4004e6e2dab72d23eb9ed3d88539d0e18d71e9222fac37820c8d9c6b

  • Size

    172KB

  • Sample

    211215-fxbdrahgcp

  • MD5

    d1e775c9f97655529c9314d6f46eda74

  • SHA1

    e63aada2053b31af036df7b55fe35c6713422a27

  • SHA256

    49a1e15c4004e6e2dab72d23eb9ed3d88539d0e18d71e9222fac37820c8d9c6b

  • SHA512

    e2bf09e6643eeae3cb3d5d17a5ab8ba5f9a9b309f2e25ec2aabb08820217524896b2c33aa8f2dda5fe92971a80987b88462befab1ea6c2620198211cb076b4d8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

3372020928

C2

jeliskvosh.com

Extracted

Family

redline

C2

185.215.113.57:50723

Extracted

Family

raccoon

Botnet

871b18794e3cbbc6476a5b391363702168853a50

Attributes
  • url4cnc

    http://194.180.174.53/duglassa1

    http://91.219.236.18/duglassa1

    http://194.180.174.41/duglassa1

    http://91.219.236.148/duglassa1

    https://t.me/duglassa1

rc4.plain
rc4.plain

Extracted

Family

warzonerat

C2

91.229.76.26:5200

Targets

    • Target

      49a1e15c4004e6e2dab72d23eb9ed3d88539d0e18d71e9222fac37820c8d9c6b

    • Size

      172KB

    • MD5

      d1e775c9f97655529c9314d6f46eda74

    • SHA1

      e63aada2053b31af036df7b55fe35c6713422a27

    • SHA256

      49a1e15c4004e6e2dab72d23eb9ed3d88539d0e18d71e9222fac37820c8d9c6b

    • SHA512

      e2bf09e6643eeae3cb3d5d17a5ab8ba5f9a9b309f2e25ec2aabb08820217524896b2c33aa8f2dda5fe92971a80987b88462befab1ea6c2620198211cb076b4d8

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Arkei Stealer Payload

    • Warzone RAT Payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks