General

  • Target

    x86_x64_setup (1).zip

  • Size

    3.6MB

  • Sample

    210623-7nvqm3x892

  • MD5

    e4fc06b9b59771608c0fb65c9c324475

  • SHA1

    3058bcc5e0349ae96b840e9a53f19eb5fa1920bc

  • SHA256

    112bd06da5542a690c50f0f4583d68f13c26685f14166a158d161489b0a1c8c6

  • SHA512

    26722dbc98c6a2170c446496bf1c5be6331a20675fcca8818e997a7ca0e25a264d34c89d04859e1cfbb22eca2afb60e05a90390b6a91fb8936d146efba310682

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

GxQ3GyI1SVg=

C2

DDkKBA0ZQRA9DTQUNixBQAA8OlgtKC5J

Extracted

Family

cryptbot

C2

cypgvt32.top

morkyl03.top

Attributes
  • payload_url

    http://dugyly04.top/download.php?file=lv.exe

Extracted

Family

fickerstealer

C2

bukkva.club:80

Targets

    • Target

      x86_x64_setup

    • Size

      3.6MB

    • MD5

      d93af4a3acb5eb632658a632178db45c

    • SHA1

      c9ead39a2366efd397210b1b31fbf17c36d5b26e

    • SHA256

      3ffc5b261ff1c9283c427243b54dbe5f9af2b103702a0af6d8516a4bace91a07

    • SHA512

      38726799fb981b5adb08a5312e2ae7ed3a330d02d965b1a4e218d3549baf1dfff20ff79e276f884ed195650fe27e26097e0fcaf81bd397535612b5932a46f0b8

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • CryptBot Payload

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • fickerstealer

      Ficker is an infostealer written in Rust and ASM.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks