General

  • Target

    3c167530a131f9dc899b73b9eac971b38e44d41cf291893fde8e575602c2b846.exe

  • Size

    3.5MB

  • Sample

    210619-nkpw4bsvja

  • MD5

    b10376b5b763e8f3cb57f8bfb5b5178d

  • SHA1

    f6cef4e695a3b22f114749d6aa92f30a30b4a106

  • SHA256

    3c167530a131f9dc899b73b9eac971b38e44d41cf291893fde8e575602c2b846

  • SHA512

    21e17e4ba4e8a8a06521322581392dbee2c531692181cfb4e790c505d8687174bf0b9bf9714cd05c7a966d48fb630166feb6279d262a58000ccae719a642ea73

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      3c167530a131f9dc899b73b9eac971b38e44d41cf291893fde8e575602c2b846.exe

    • Size

      3.5MB

    • MD5

      b10376b5b763e8f3cb57f8bfb5b5178d

    • SHA1

      f6cef4e695a3b22f114749d6aa92f30a30b4a106

    • SHA256

      3c167530a131f9dc899b73b9eac971b38e44d41cf291893fde8e575602c2b846

    • SHA512

      21e17e4ba4e8a8a06521322581392dbee2c531692181cfb4e790c505d8687174bf0b9bf9714cd05c7a966d48fb630166feb6279d262a58000ccae719a642ea73

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

File Permissions Modification

1
T1222

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Command and Control

Web Service

1
T1102

Tasks