General

  • Target

    a0e87c4b9483fae95f6f57946023d3e7.exe

  • Size

    2.8MB

  • Sample

    210727-p6w22w36f2

  • MD5

    a0e87c4b9483fae95f6f57946023d3e7

  • SHA1

    993ab6ddf0f3dfa349ef7ad4e3a44d0fc2a15a0a

  • SHA256

    bb7dead4d3da28e16ef45d0019cd42bbd3c4e3454c3042867e7f64aee2439912

  • SHA512

    95979bbfb68d50223fa05e35a7fa6552a30889a07327347d8a6d03a80fc8d92bbcd4f7456431aceb7fc43acc784610d196e2d002baee9278c762e45852ee69b1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.7

Botnet

706

C2

https://shpak125.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      a0e87c4b9483fae95f6f57946023d3e7.exe

    • Size

      2.8MB

    • MD5

      a0e87c4b9483fae95f6f57946023d3e7

    • SHA1

      993ab6ddf0f3dfa349ef7ad4e3a44d0fc2a15a0a

    • SHA256

      bb7dead4d3da28e16ef45d0019cd42bbd3c4e3454c3042867e7f64aee2439912

    • SHA512

      95979bbfb68d50223fa05e35a7fa6552a30889a07327347d8a6d03a80fc8d92bbcd4f7456431aceb7fc43acc784610d196e2d002baee9278c762e45852ee69b1

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE DTLoader Binary Request M2

    • suricata: ET MALWARE Generic Password Stealer User Agent Detected (RookIE)

    • suricata: ET MALWARE Observed Elysium Stealer Variant CnC Domain (all-brain-company .xyz in TLS SNI)

    • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Nirsoft

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks