General

  • Target

    SecuriteInfo.com.W32.AIDetect.malware1.15752.14014

  • Size

    213KB

  • Sample

    210723-wtrs7gywlx

  • MD5

    5415df1e153d017e62ca038755eb3b13

  • SHA1

    84ee77e4ac5fa9bbc03a748bfa24cdb8c1741c6c

  • SHA256

    38bdf86421e02d370cc373b4a22780a96c8a39ccf12a42fb98d9597510be0bc5

  • SHA512

    46aee242ec0d6fd773c96af2cc8db19666dff8da1344f916adf851df895f11b70dea90bd0f58e804a7ebbc07522357550277daec71e6f7972a69686e38f629a0

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

http://readinglistforjuly5.site/

http://readinglistforjuly6.site/

http://readinglistforjuly7.site/

http://readinglistforjuly8.site/

http://readinglistforjuly9.site/

http://readinglistforjuly10.site/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

408

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    408

Extracted

Family

redline

Botnet

123123123

C2

45.32.235.238:45555

Extracted

Family

redline

Botnet

555

C2

xaiandaran.xyz:80

Extracted

Family

redline

Botnet

NewInstallShop

C2

135.148.139.222:33569

Targets

    • Target

      SecuriteInfo.com.W32.AIDetect.malware1.15752.14014

    • Size

      213KB

    • MD5

      5415df1e153d017e62ca038755eb3b13

    • SHA1

      84ee77e4ac5fa9bbc03a748bfa24cdb8c1741c6c

    • SHA256

      38bdf86421e02d370cc373b4a22780a96c8a39ccf12a42fb98d9597510be0bc5

    • SHA512

      46aee242ec0d6fd773c96af2cc8db19666dff8da1344f916adf851df895f11b70dea90bd0f58e804a7ebbc07522357550277daec71e6f7972a69686e38f629a0

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • Vidar Stealer

    • Downloads MZ/PE file

    • Executes dropped EXE

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Tasks