General

  • Target

    0280fb07ef705ee4bcf30994004271ed.exe

  • Size

    3.8MB

  • Sample

    210611-x7kq3jx3re

  • MD5

    0280fb07ef705ee4bcf30994004271ed

  • SHA1

    b86810d0898b6a85712c3b8c86e24bb1f7b2271b

  • SHA256

    5677b9d1528c45370a17cd4b68fc443862d4304ef1bca005c369c8c1d9158a62

  • SHA512

    338ab8adf9d215ca7a87cd2e12d98c3e8626348f321c05f01ffd1f6688e8e8a75eab64272593187799fad35a2c13b330b1cf2389deffcad17812122d13709945

Malware Config

Extracted

Family

redline

Botnet

10_6_bl

C2

bynthori.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      0280fb07ef705ee4bcf30994004271ed.exe

    • Size

      3.8MB

    • MD5

      0280fb07ef705ee4bcf30994004271ed

    • SHA1

      b86810d0898b6a85712c3b8c86e24bb1f7b2271b

    • SHA256

      5677b9d1528c45370a17cd4b68fc443862d4304ef1bca005c369c8c1d9158a62

    • SHA512

      338ab8adf9d215ca7a87cd2e12d98c3e8626348f321c05f01ffd1f6688e8e8a75eab64272593187799fad35a2c13b330b1cf2389deffcad17812122d13709945

    • ElysiumStealer

      ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks