General

  • Target

    7da8bdcac8cd3050f044062926e0c25ebbdf39cc6094c5740aefde05f2ace10e

  • Size

    166KB

  • Sample

    211215-r6mnxsafhl

  • MD5

    35916eb94949c4c78a49f24af49a59f5

  • SHA1

    4bd06226e96dcd6dcd838289555a828a8b81d040

  • SHA256

    7da8bdcac8cd3050f044062926e0c25ebbdf39cc6094c5740aefde05f2ace10e

  • SHA512

    02c4cc2daa186a886b26683b9f9cfb0a6e4805c8a96706b86077209394133910cd3f1d78baf1c117dbbcddf8e59113817c5a34ef5853a091ad8044438182acf1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

3372020928

C2

jeliskvosh.com

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

redline

C2

185.215.113.57:50723

Extracted

Family

redline

Botnet

cheat

C2

185.112.83.21:21142

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.77.127.230:8888

Targets

    • Target

      7da8bdcac8cd3050f044062926e0c25ebbdf39cc6094c5740aefde05f2ace10e

    • Size

      166KB

    • MD5

      35916eb94949c4c78a49f24af49a59f5

    • SHA1

      4bd06226e96dcd6dcd838289555a828a8b81d040

    • SHA256

      7da8bdcac8cd3050f044062926e0c25ebbdf39cc6094c5740aefde05f2ace10e

    • SHA512

      02c4cc2daa186a886b26683b9f9cfb0a6e4805c8a96706b86077209394133910cd3f1d78baf1c117dbbcddf8e59113817c5a34ef5853a091ad8044438182acf1

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Windows security bypass

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Tasks