General

  • Target

    2a9912aca8dddbc68e19f4bf1a552a51c2119faa47a21f140d0e3108aef9098d

  • Size

    326KB

  • Sample

    210912-zr6r9affbn

  • MD5

    ce667eb66e47bf547889572d73c63ffe

  • SHA1

    f363ac1ccbbbf6a943db03716d2906a3a7bb127c

  • SHA256

    2a9912aca8dddbc68e19f4bf1a552a51c2119faa47a21f140d0e3108aef9098d

  • SHA512

    5d461c6e09826dac7a4ae256656e2f6e392409d6ef3fb8628448a74c2148769bd3f59f099581549b3718a19641311d9283e3ed42ed589a58119cfcc0108aaa68

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://fazanaharahe1.xyz/

http://xandelissane2.xyz/

http://ustiassosale3.xyz/

http://cytheriata4.xyz/

http://ggiergionard5.xyz/

http://rrelleynaniy6.store/

http://danniemusoa7.store/

http://nastanizab8.store/

http://onyokandis9.store/

http://dmunaavank10.store/

http://gilmandros11.site/

http://cusanthana12.site/

http://willietjeana13.site/

http://ximusokall14.site/

http://blodinetisha15.site/

http://urydiahadyss16.club/

http://glasamaddama17.club/

http://marlingarly18.club/

http://alluvianna19.club/

http://xandirkaniel20.club/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Dohuya

C2

91.142.77.155:5469

Extracted

Family

redline

Botnet

33

C2

94.26.248.150:17618

Extracted

Family

redline

Botnet

pro2

C2

95.217.117.91:21361

Targets

    • Target

      2a9912aca8dddbc68e19f4bf1a552a51c2119faa47a21f140d0e3108aef9098d

    • Size

      326KB

    • MD5

      ce667eb66e47bf547889572d73c63ffe

    • SHA1

      f363ac1ccbbbf6a943db03716d2906a3a7bb127c

    • SHA256

      2a9912aca8dddbc68e19f4bf1a552a51c2119faa47a21f140d0e3108aef9098d

    • SHA512

      5d461c6e09826dac7a4ae256656e2f6e392409d6ef3fb8628448a74c2148769bd3f59f099581549b3718a19641311d9283e3ed42ed589a58119cfcc0108aaa68

    • Modifies WinLogon for persistence

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Known Sinkhole Response Header

      suricata: ET MALWARE Known Sinkhole Response Header

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

4
T1005

Tasks