General

  • Target

    f3d8a5b25431abe4862b8e302b089732.exe

  • Size

    362KB

  • Sample

    220418-hcdpgscggn

  • MD5

    f3d8a5b25431abe4862b8e302b089732

  • SHA1

    025aa58b827649604eda994ed7e61fc9d9761f21

  • SHA256

    d4baea4557d5696a6fa51e514e324238b32cea5cc9102b59d87c511f350d21d2

  • SHA512

    f8e503ed6da1b1e11050baec075ed3da2da33887c783cd8a288b0d951b074cc0c253f64459293d114c188d2e2441ccf75b4f57a4d52336359dfa1f57507ad979

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://hydroxychl0roquine.xyz/

https://hydroxychl0roquine.xyz/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

@ChelnEvreya

C2

46.8.220.88:65531

Attributes
  • auth_value

    d24bb0cd8742d0e0fba1abfab06e4005

Extracted

Family

redline

Botnet

install

C2

193.150.103.38:40169

Attributes
  • auth_value

    7b121606198c8456e17d49ab8c2d0e42

Extracted

Family

arkei

Botnet

Default

C2

http://92.119.160.244/Biasdmxit.php

Extracted

Family

redline

Botnet

test run

C2

2.58.56.219:39064

Attributes
  • auth_value

    8d3e3da14c8032e314235e1d040823c7

Targets

    • Target

      f3d8a5b25431abe4862b8e302b089732.exe

    • Size

      362KB

    • MD5

      f3d8a5b25431abe4862b8e302b089732

    • SHA1

      025aa58b827649604eda994ed7e61fc9d9761f21

    • SHA256

      d4baea4557d5696a6fa51e514e324238b32cea5cc9102b59d87c511f350d21d2

    • SHA512

      f8e503ed6da1b1e11050baec075ed3da2da33887c783cd8a288b0d951b074cc0c253f64459293d114c188d2e2441ccf75b4f57a4d52336359dfa1f57507ad979

    • Arkei

      Arkei is an infostealer written in C++.

    • Modifies WinLogon for persistence

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

      suricata: ET MALWARE Sharik/Smoke CnC Beacon 11

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Hidden Files and Directories

1
T1158

Defense Evasion

Modify Registry

1
T1112

Hidden Files and Directories

1
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Tasks