General

  • Target

    steup_x86.zip

  • Size

    3.6MB

  • Sample

    210623-agxxt3qww6

  • MD5

    03eb61a6d9f9877c21917ba4c7a6b4ed

  • SHA1

    f062a7b7cac7af1d142f9a9fead954e2e66c8819

  • SHA256

    f6c4232e68b8f6b36754cf619f5282d24af7e9a27cca2bbe72121066fb0c3cfd

  • SHA512

    4a4712c925883a8e928e1e6f8c6e0afae1f1a0f7810e6c478dc343b15782065475ec42b8086870313f4682d337010dbac80ca04ca9b43172d3c289be2ef09199

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

test

C2

qurigoraka.xyz:80

Extracted

Family

redline

Botnet

GxQ3GyI1SVg=

C2

DDkKBA0ZQRA9DTQUNixBQAA8OlgtKC5J

Targets

    • Target

      steup_x86

    • Size

      3.6MB

    • MD5

      05e6fd44959e6258c1e07bd12a4f284f

    • SHA1

      ea21133721033a9fe5da1dfce39f9875f5439ebb

    • SHA256

      4b89b98e5e7b67eac0fb79dbf4ad697cbd79f9fe51b8313accc8d7bfe6a439d2

    • SHA512

      66fac06f167254db8ce4e6e0b34c119f4aff9c3f6d4c9e691fcd82122a7036dc69b1b46967a46c59914a36c7d4241edfd37cb525572c16dcafc95c5cca118cef

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks