General

  • Target

    SecuriteInfo.com.Variant.Zusy.394875.22109.32284

  • Size

    213KB

  • Sample

    210724-3slvnyzca2

  • MD5

    bce65fe09f2b9a521f2d24409ba64e66

  • SHA1

    dfe0203ee99ae1c2fbd3989e3adc43ada5812b84

  • SHA256

    0e3e6cf4f7fcc5367f2ffa78947973a92b69d8aaca5fdaa5a01ff786003470a8

  • SHA512

    2e99eee986a41ed3b83d0effb527fc78b0bd13bcaab0f15e5c978e6d683b5dab9779a660fd44dded0a9fc1f50e8295b2762f508c47c13788dd5c82194fc2f1ee

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

408

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    408

Extracted

Family

redline

Botnet

123123123

C2

45.32.235.238:45555

Extracted

Family

redline

Botnet

555

C2

xaiandaran.xyz:80

Extracted

Family

redline

Botnet

NewInstallShop

C2

135.148.139.222:33569

Targets

    • Target

      SecuriteInfo.com.Variant.Zusy.394875.22109.32284

    • Size

      213KB

    • MD5

      bce65fe09f2b9a521f2d24409ba64e66

    • SHA1

      dfe0203ee99ae1c2fbd3989e3adc43ada5812b84

    • SHA256

      0e3e6cf4f7fcc5367f2ffa78947973a92b69d8aaca5fdaa5a01ff786003470a8

    • SHA512

      2e99eee986a41ed3b83d0effb527fc78b0bd13bcaab0f15e5c978e6d683b5dab9779a660fd44dded0a9fc1f50e8295b2762f508c47c13788dd5c82194fc2f1ee

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks