General

  • Target

    55a6d4ffb9429be6dcff4cf032b7b007a9931e714aa7eacdc12cea2f44a27ee6

  • Size

    333KB

  • Sample

    211216-j38g8acbhq

  • MD5

    1e2f08bc7d3863e235ce07d51e70117f

  • SHA1

    98df8d054b21d2170147052bb118c36464fa0e01

  • SHA256

    55a6d4ffb9429be6dcff4cf032b7b007a9931e714aa7eacdc12cea2f44a27ee6

  • SHA512

    7f92be98482e3c0ceb47b1b6a90475988bdb6ccc3c3505cbe538db920a493c60a1ed644900b735dcc4b2fdb3cf53249b01557230f27309d5c658871a476ebbc8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

icedid

Campaign

3372020928

C2

jeliskvosh.com

Extracted

Family

redline

Botnet

22

C2

195.133.47.114:38127

Extracted

Family

tofsee

C2

mubrikych.top

oxxyfix.xyz

Extracted

Family

vidar

Version

49.1

Botnet

1002

C2

https://noc.social/@sergeev46

https://c.im/@sergeev47

Attributes
  • profile_id

    1002

Targets

    • Target

      55a6d4ffb9429be6dcff4cf032b7b007a9931e714aa7eacdc12cea2f44a27ee6

    • Size

      333KB

    • MD5

      1e2f08bc7d3863e235ce07d51e70117f

    • SHA1

      98df8d054b21d2170147052bb118c36464fa0e01

    • SHA256

      55a6d4ffb9429be6dcff4cf032b7b007a9931e714aa7eacdc12cea2f44a27ee6

    • SHA512

      7f92be98482e3c0ceb47b1b6a90475988bdb6ccc3c3505cbe538db920a493c60a1ed644900b735dcc4b2fdb3cf53249b01557230f27309d5c658871a476ebbc8

    • Arkei

      Arkei is an infostealer written in C++.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

      suricata: ET MALWARE EXE Download Request To Wordpress Folder Likely Malicious

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Arkei Stealer Payload

    • Vidar Stealer

    • XMRig Miner Payload

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

2
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks