General

  • Target

    8b8095fb9c60815d7fb0bda91cb8625ea4d77f02dc9e9181d826769ca20f50f7

  • Size

    318KB

  • Sample

    211203-1agbpshdej

  • MD5

    9db9cdc02e45e879317f5aeb276812ba

  • SHA1

    f7d5343d27b72da79741626f10ed1790b1ee8268

  • SHA256

    8b8095fb9c60815d7fb0bda91cb8625ea4d77f02dc9e9181d826769ca20f50f7

  • SHA512

    7b65fbe67dafd907db8c7d75dcbb9947e8c2bc0c5aabb3dc0f69b1cfbe20ab9d681cc338a7ccd6069c5d4ca112df7ab05e9a084c054204a6952b34293220550f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

)

C2

65.108.4.86:21391

Extracted

Family

redline

Botnet

star

C2

37.9.13.169:63912

Targets

    • Target

      8b8095fb9c60815d7fb0bda91cb8625ea4d77f02dc9e9181d826769ca20f50f7

    • Size

      318KB

    • MD5

      9db9cdc02e45e879317f5aeb276812ba

    • SHA1

      f7d5343d27b72da79741626f10ed1790b1ee8268

    • SHA256

      8b8095fb9c60815d7fb0bda91cb8625ea4d77f02dc9e9181d826769ca20f50f7

    • SHA512

      7b65fbe67dafd907db8c7d75dcbb9947e8c2bc0c5aabb3dc0f69b1cfbe20ab9d681cc338a7ccd6069c5d4ca112df7ab05e9a084c054204a6952b34293220550f

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks