General

  • Target

    1b59fc1a89c1bc88ea4e1b26da579120.exe

  • Size

    4.7MB

  • Sample

    210307-jypc3zs1xn

  • MD5

    1b59fc1a89c1bc88ea4e1b26da579120

  • SHA1

    6d1eb3583826aa70f437aba38beee8b787c2da7f

  • SHA256

    6a9b454b620677ea11f4f69156969468b0f43ebdfe27dabfb0cf16572f9379eb

  • SHA512

    9dcde0a9f29d4a68697b9fd2c167c5fc468c5c315b12e769a2f4fc72519996e6e8219fc9386e4e710cc88f12eb43973e79193bf6ef7c755d923f50889344e703

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://naritouzina.net/

http://nukaraguasleep.net/

http://notfortuaj.net/

http://natuturalistic.net/

http://zaniolofusa.net/

rc4.i32
rc4.i32

Targets

    • Target

      1b59fc1a89c1bc88ea4e1b26da579120.exe

    • Size

      4.7MB

    • MD5

      1b59fc1a89c1bc88ea4e1b26da579120

    • SHA1

      6d1eb3583826aa70f437aba38beee8b787c2da7f

    • SHA256

      6a9b454b620677ea11f4f69156969468b0f43ebdfe27dabfb0cf16572f9379eb

    • SHA512

      9dcde0a9f29d4a68697b9fd2c167c5fc468c5c315b12e769a2f4fc72519996e6e8219fc9386e4e710cc88f12eb43973e79193bf6ef7c755d923f50889344e703

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Nirsoft

    • Executes dropped EXE

    • Suspicious Office macro

      Office document equipped with 4.0 macros.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks