General

  • Target

    SecuriteInfo.com.Mal.GandCrypt-A.26403.26463

  • Size

    176KB

  • Sample

    210331-lhhpkr3an6

  • MD5

    de276c3b5b196028e89b37f04230a39d

  • SHA1

    77df36a5cccf073b4fb998efe4e42df8b78e3277

  • SHA256

    ed4c8f72e049a22a51ff3d1b871fb42c1e333d4831710b7180e040d5a27a8b24

  • SHA512

    0268a4deb27a2874a7796086e1635b325ac98d2a83d93521a8b3fb7fc3142d3165a55724b411bf5934a1c80c7096374690afebf4edbf0d57a954343de4a5a4ea

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xsss99.icu/upload/

http://bingooodsg.icu/upload/

http://junntd.xyz/upload/

http://ginessa11.xyz/upload/

http://overplayninsx.xyz/upload/

http://bananinze.com/upload/

http://daunimlas.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      SecuriteInfo.com.Mal.GandCrypt-A.26403.26463

    • Size

      176KB

    • MD5

      de276c3b5b196028e89b37f04230a39d

    • SHA1

      77df36a5cccf073b4fb998efe4e42df8b78e3277

    • SHA256

      ed4c8f72e049a22a51ff3d1b871fb42c1e333d4831710b7180e040d5a27a8b24

    • SHA512

      0268a4deb27a2874a7796086e1635b325ac98d2a83d93521a8b3fb7fc3142d3165a55724b411bf5934a1c80c7096374690afebf4edbf0d57a954343de4a5a4ea

    • Deletes Windows Defender Definitions

      Uses mpcmdrun utility to delete all AV definitions.

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Creates new service(s)

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Bootkit

1
T1067

Privilege Escalation

New Service

1
T1050

Defense Evasion

Impair Defenses

1
T1562

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks