General

  • Target

    ECC5658C2D0B0B9FFDC2729950A19A84.exe

  • Size

    745KB

  • Sample

    210724-4e3v8hktzn

  • MD5

    ecc5658c2d0b0b9ffdc2729950a19a84

  • SHA1

    74c44fc17238b59a2bb9ad037dbc8c6c5e3ea240

  • SHA256

    0705af99615fdc12025b5449cb80591559a3f7a31037cd85dcc64ed0f7224fdc

  • SHA512

    c7cdd19676278f9f2393ef077e5eb18c5fa2ad93ca0420488999dedfcd8ef839edc1835a692cf4cc13521be7fdbfd5931195081b3888a40ef985c0bdefb7f49d

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

408

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    408

Extracted

Family

redline

Botnet

123123123

C2

45.32.235.238:45555

Extracted

Family

redline

Botnet

555

C2

xaiandaran.xyz:80

Extracted

Family

redline

Botnet

NewInstallShop

C2

135.148.139.222:33569

Targets

    • Target

      ECC5658C2D0B0B9FFDC2729950A19A84.exe

    • Size

      745KB

    • MD5

      ecc5658c2d0b0b9ffdc2729950a19a84

    • SHA1

      74c44fc17238b59a2bb9ad037dbc8c6c5e3ea240

    • SHA256

      0705af99615fdc12025b5449cb80591559a3f7a31037cd85dcc64ed0f7224fdc

    • SHA512

      c7cdd19676278f9f2393ef077e5eb18c5fa2ad93ca0420488999dedfcd8ef839edc1835a692cf4cc13521be7fdbfd5931195081b3888a40ef985c0bdefb7f49d

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Nirsoft

    • Vidar Stealer

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks