General

  • Target

    2eebb51e7116b2a1d4621494b6ad5c8499936cabd883099023d29a8100415272

  • Size

    167KB

  • Sample

    211215-t5c47saba6

  • MD5

    a9a4aeafdd89d9e00fb62f10b6035086

  • SHA1

    66f93644a56164da0410076b4ca0e524700b80ba

  • SHA256

    2eebb51e7116b2a1d4621494b6ad5c8499936cabd883099023d29a8100415272

  • SHA512

    b2608387702440c276e1051157241f03f897c47933bd9a0ddc999b2b4f934181f9b0ce09e724c820954014eb7db24b46c20733052d0ae9b184c8d50cc3749478

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

3372020928

C2

jeliskvosh.com

Extracted

Family

redline

Botnet

22

C2

195.133.47.114:38127

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://45.77.127.230:8888

Extracted

Family

vidar

Version

49.1

Botnet

1002

C2

https://noc.social/@sergeev46

https://c.im/@sergeev47

Attributes
  • profile_id

    1002

Targets

    • Target

      2eebb51e7116b2a1d4621494b6ad5c8499936cabd883099023d29a8100415272

    • Size

      167KB

    • MD5

      a9a4aeafdd89d9e00fb62f10b6035086

    • SHA1

      66f93644a56164da0410076b4ca0e524700b80ba

    • SHA256

      2eebb51e7116b2a1d4621494b6ad5c8499936cabd883099023d29a8100415272

    • SHA512

      b2608387702440c276e1051157241f03f897c47933bd9a0ddc999b2b4f934181f9b0ce09e724c820954014eb7db24b46c20733052d0ae9b184c8d50cc3749478

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Blocklisted process makes network request

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks