General

  • Target

    7a2899fc058c83f293b08384dd2922d1.exe

  • Size

    176KB

  • Sample

    210331-vjtmf7bpf2

  • MD5

    7a2899fc058c83f293b08384dd2922d1

  • SHA1

    ff28d906cae7fb816caebbf2ae1bdaf583e3ae32

  • SHA256

    deceb572b4fd9c2e2c964ea1a574082a7bb6cc3952ad0c2eaeabe64f20d706fe

  • SHA512

    acb914443fb000e88262eed0f6509d89c81d6a244d35bab6f1c4991c8599739155bf5db05f2c5218f54d9c10f58e070c80851caec522e09c0a0e569d496fd1e4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://xsss99.icu/upload/

http://bingooodsg.icu/upload/

http://junntd.xyz/upload/

http://ginessa11.xyz/upload/

http://overplayninsx.xyz/upload/

http://bananinze.com/upload/

http://daunimlas.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      7a2899fc058c83f293b08384dd2922d1.exe

    • Size

      176KB

    • MD5

      7a2899fc058c83f293b08384dd2922d1

    • SHA1

      ff28d906cae7fb816caebbf2ae1bdaf583e3ae32

    • SHA256

      deceb572b4fd9c2e2c964ea1a574082a7bb6cc3952ad0c2eaeabe64f20d706fe

    • SHA512

      acb914443fb000e88262eed0f6509d89c81d6a244d35bab6f1c4991c8599739155bf5db05f2c5218f54d9c10f58e070c80851caec522e09c0a0e569d496fd1e4

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Creates new service(s)

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Deletes itself

    • Loads dropped DLL

    • Modifies file permissions

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Bootkit

1
T1067

Privilege Escalation

New Service

1
T1050

Defense Evasion

Modify Registry

3
T1112

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks