General

  • Target

    x86_x64_setup.bin.zip

  • Size

    3.3MB

  • Sample

    210623-hq7qmdb1an

  • MD5

    c8549d0e83082a7804f66e5f06e6e24e

  • SHA1

    1565e56052687ee89078c2c31dc53584ca703701

  • SHA256

    ef27b0de816b9e1e7eadfe710a1c5943eb6ef7b207cf63d75aa4aeff1236cbe8

  • SHA512

    fe2efd71653bb5d5dd8e176e8991d7af43231e1a02fe6610a8a2880e24fbb60ccb373a63237393518e6befacf8ce9473c9153de21a47ffa74e31d755730c2c72

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

test

C2

qurigoraka.xyz:80

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

7500

C2

ahannnavod.xyz:80

Extracted

Family

redline

Botnet

NewAni

C2

changidwia.xyz:80

Targets

    • Target

      x86_x64_setup.bin

    • Size

      3.3MB

    • MD5

      dc86e6b47b6cafd7e3fe119562ecc459

    • SHA1

      16446c65547cb9e2b549a64d524fb7eb04b4d79e

    • SHA256

      97684c32074833dcd6f52e6dcdda9287e62a9b0f240806db4a7cd4c503976f3f

    • SHA512

      741b150585f23aff59159182630f8a7ffb17b704b8d22dc8a0ffeec03abfedef31cfdc9d2f714c35319adc5383a0dbc7059bf1e3547adb2196a247f7397917bf

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks