General

  • Target

    703d44e4229bf0ce4d87b5ece5cf52b25f6ca328c8fe7485d6e6a7196d2bd93d

  • Size

    318KB

  • Sample

    211203-x1zzyshcan

  • MD5

    fe3b79c094be6f815140e3c6760d3a99

  • SHA1

    57ec3781eea4afb9f46b58574d0925f6d77964eb

  • SHA256

    703d44e4229bf0ce4d87b5ece5cf52b25f6ca328c8fe7485d6e6a7196d2bd93d

  • SHA512

    8e44e53d748e067f927b7d4b7ca7fd781045f2d6e988bef63f3390e8c39f0280c57d3cb74230b026038acd23eb5733a2305df5d8b3da39d99f43d71395f13627

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

http://srtuiyhuali.at/

http://fufuiloirtu.com/

http://amogohuigotuli.at/

http://novohudosovu.com/

http://brutuilionust.com/

http://bubushkalioua.com/

http://dumuilistrati.at/

http://verboliatsiaeeees.com/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

C2

92.255.76.197:38637

Extracted

Family

redline

Botnet

)

C2

65.108.4.86:21391

Extracted

Family

redline

Botnet

star

C2

37.9.13.169:63912

Targets

    • Target

      703d44e4229bf0ce4d87b5ece5cf52b25f6ca328c8fe7485d6e6a7196d2bd93d

    • Size

      318KB

    • MD5

      fe3b79c094be6f815140e3c6760d3a99

    • SHA1

      57ec3781eea4afb9f46b58574d0925f6d77964eb

    • SHA256

      703d44e4229bf0ce4d87b5ece5cf52b25f6ca328c8fe7485d6e6a7196d2bd93d

    • SHA512

      8e44e53d748e067f927b7d4b7ca7fd781045f2d6e988bef63f3390e8c39f0280c57d3cb74230b026038acd23eb5733a2305df5d8b3da39d99f43d71395f13627

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

      suricata: ET MALWARE Win32/Vidar Variant Stealer CnC Exfil

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Impair Defenses

1
T1562

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks