General

  • Target

    SecuriteInfo.com.Trojan.Win32.Save.a.22290.1185

  • Size

    213KB

  • Sample

    210723-2yfbc3zjls

  • MD5

    406a9c44a4b2776126d8b5fc78084c4c

  • SHA1

    1261c57973f98b23f08843969d1fdb329ee09b34

  • SHA256

    efb3c9f650a8178b7a20476b6456707a9c0b3aeead9ef4af7cc12dd0f9d6cee4

  • SHA512

    af98bc3fe12ffc9d4165dcb2184fd0eaae57f8b5aaa0b87aebf73c89952a5d5b415ff4a1627a39791ec0c3a37e6e60de407c57a1fb0e538fce4dc75c4cd89de0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

408

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    408

Extracted

Family

redline

Botnet

123123123

C2

45.32.235.238:45555

Extracted

Family

redline

Botnet

555

C2

xaiandaran.xyz:80

Extracted

Family

redline

Botnet

NewInstallShop

C2

135.148.139.222:33569

Targets

    • Target

      SecuriteInfo.com.Trojan.Win32.Save.a.22290.1185

    • Size

      213KB

    • MD5

      406a9c44a4b2776126d8b5fc78084c4c

    • SHA1

      1261c57973f98b23f08843969d1fdb329ee09b34

    • SHA256

      efb3c9f650a8178b7a20476b6456707a9c0b3aeead9ef4af7cc12dd0f9d6cee4

    • SHA512

      af98bc3fe12ffc9d4165dcb2184fd0eaae57f8b5aaa0b87aebf73c89952a5d5b415ff4a1627a39791ec0c3a37e6e60de407c57a1fb0e538fce4dc75c4cd89de0

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Tasks