General

  • Target

    3449dac575a698a7e8ab0743d479f4470a7746870abb3a703e9459dd4331c62f

  • Size

    166KB

  • Sample

    211215-qv95eaaebm

  • MD5

    9735dbc20c2f28cbe38e8694e09e2c64

  • SHA1

    5a4aaf96ac6876a96e3fbdb11f207dfdf31b3e22

  • SHA256

    3449dac575a698a7e8ab0743d479f4470a7746870abb3a703e9459dd4331c62f

  • SHA512

    efb4abf2c7cb9bddf1499aed3cff5f76d24745ed81dc8ed3327f15f64a187ca5e947aa8e20784aa815042035cadcd520d44279f2841fe8dac84ddbab5b8fa62c

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

3372020928

C2

jeliskvosh.com

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

C2

185.215.113.57:50723

Extracted

Family

warzonerat

C2

91.229.76.26:5200

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.77.127.230:8888

Targets

    • Target

      3449dac575a698a7e8ab0743d479f4470a7746870abb3a703e9459dd4331c62f

    • Size

      166KB

    • MD5

      9735dbc20c2f28cbe38e8694e09e2c64

    • SHA1

      5a4aaf96ac6876a96e3fbdb11f207dfdf31b3e22

    • SHA256

      3449dac575a698a7e8ab0743d479f4470a7746870abb3a703e9459dd4331c62f

    • SHA512

      efb4abf2c7cb9bddf1499aed3cff5f76d24745ed81dc8ed3327f15f64a187ca5e947aa8e20784aa815042035cadcd520d44279f2841fe8dac84ddbab5b8fa62c

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • WarzoneRat, AveMaria

      WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

    • Windows security bypass

    • suricata: ET MALWARE Win32/IcedID Request Cookie

      suricata: ET MALWARE Win32/IcedID Request Cookie

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Warzone RAT Payload

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks