General

  • Target

    SecuriteInfo.com.Variant.Zusy.394875.8357.20244

  • Size

    213KB

  • Sample

    210724-htvlhk64m6

  • MD5

    796abd8556244dcf962bccaa1ec4e011

  • SHA1

    a99ce1f449476181dffa979b49024899ef580607

  • SHA256

    f47560806cc02ef4c609e43a06b3c7230f6f9c6117d9ec7819535f152070df3c

  • SHA512

    13e6479c90e7cda2e38de9bcea8f5122e4345edf4d9fb1554937b0782c5db30648d943b7db08c1863a8c86e8faf6d6ebcd189c4786791534cd6a9ebefa905271

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

408

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    408

Extracted

Family

redline

Botnet

555

C2

xaiandaran.xyz:80

Extracted

Family

redline

Botnet

NewInstallShop

C2

135.148.139.222:33569

Extracted

Family

redline

Botnet

123123123

C2

45.32.235.238:45555

Targets

    • Target

      SecuriteInfo.com.Variant.Zusy.394875.8357.20244

    • Size

      213KB

    • MD5

      796abd8556244dcf962bccaa1ec4e011

    • SHA1

      a99ce1f449476181dffa979b49024899ef580607

    • SHA256

      f47560806cc02ef4c609e43a06b3c7230f6f9c6117d9ec7819535f152070df3c

    • SHA512

      13e6479c90e7cda2e38de9bcea8f5122e4345edf4d9fb1554937b0782c5db30648d943b7db08c1863a8c86e8faf6d6ebcd189c4786791534cd6a9ebefa905271

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks