General

  • Target

    pl.exe

  • Size

    3.2MB

  • Sample

    210501-6z4rh6l8sx

  • MD5

    39aa0d91652356afdd65e3289b82b67b

  • SHA1

    de7121dfb707df0a201b7c392ae81c23d446a8fb

  • SHA256

    30cbdeeb6e9f920da716d45c2e8337c5f50de4483c760f9dfc8f232e3e9a7225

  • SHA512

    252811e664130b84f1fbac3567f6881bc48bba626a507ef2079b78a3b443b6806025abdfa20bef7e6bcb921bd6414677cfbb2790e664ad4372f2708de6b9ad8b

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://al-commandoz.com/upload/

http://antalya-belek.com/upload/

http://luxurysv.com/upload/

http://massagespijkenisse.com/upload/

http://rexgorellhondaevent.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

v10

C2

199.195.251.96:43073

Extracted

Family

amadey

Version

2.16

C2

176.111.174.114/Hnq8vS/index.php

Targets

    • Target

      pl.exe

    • Size

      3.2MB

    • MD5

      39aa0d91652356afdd65e3289b82b67b

    • SHA1

      de7121dfb707df0a201b7c392ae81c23d446a8fb

    • SHA256

      30cbdeeb6e9f920da716d45c2e8337c5f50de4483c760f9dfc8f232e3e9a7225

    • SHA512

      252811e664130b84f1fbac3567f6881bc48bba626a507ef2079b78a3b443b6806025abdfa20bef7e6bcb921bd6414677cfbb2790e664ad4372f2708de6b9ad8b

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads local data of messenger clients

      Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

4
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

4
T1005

Command and Control

Web Service

1
T1102

Tasks