General

  • Target

    53939605cda8fbd1570b16985e466205af2377dafd63d79b30c8357053725855

  • Size

    318KB

  • Sample

    211203-21cxmshecr

  • MD5

    f1d2989ba7584f7a7f10f5f0e9a05f5e

  • SHA1

    7192c1ef3eb96d202b07e072108590dfdc0dd902

  • SHA256

    53939605cda8fbd1570b16985e466205af2377dafd63d79b30c8357053725855

  • SHA512

    a03f7472adc15f547f84b411e70e7f458dc1f9215cb50163d565218e082e4eacfb768cbacdd7dc7b30e479a58595e72e4f9789d843ad180c7831671175f3f4b4

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

)

C2

65.108.4.86:21391

Extracted

Family

redline

Botnet

star

C2

37.9.13.169:63912

Targets

    • Target

      53939605cda8fbd1570b16985e466205af2377dafd63d79b30c8357053725855

    • Size

      318KB

    • MD5

      f1d2989ba7584f7a7f10f5f0e9a05f5e

    • SHA1

      7192c1ef3eb96d202b07e072108590dfdc0dd902

    • SHA256

      53939605cda8fbd1570b16985e466205af2377dafd63d79b30c8357053725855

    • SHA512

      a03f7472adc15f547f84b411e70e7f458dc1f9215cb50163d565218e082e4eacfb768cbacdd7dc7b30e479a58595e72e4f9789d843ad180c7831671175f3f4b4

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • Remcos

      Remcos is a closed-source remote control and surveillance software.

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses Microsoft Outlook profiles

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Tasks