General

  • Target

    1a263b2603212ff1e492d9e0c718f12601789e27eaaba9a7a7048b4080c08bcb.exe

  • Size

    3.0MB

  • Sample

    210801-bqhqssxem6

  • MD5

    dafa83d84b03fcfac9730d199c122b96

  • SHA1

    49f0f9a195c39023bd72414bdf907815a9a453d6

  • SHA256

    1a263b2603212ff1e492d9e0c718f12601789e27eaaba9a7a7048b4080c08bcb

  • SHA512

    a96b153b271b586d700e10ff512d053e8b6951d32b2f9fbf0175d55d923c37f775a1cb87ffc6e009d074de22d76992f066f014b4be7d5e96ad65ec0b7d5452d2

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

http://readinglistforjuly1.xyz/

http://readinglistforjuly2.xyz/

http://readinglistforjuly3.xyz/

http://readinglistforjuly4.xyz/

http://readinglistforjuly5.xyz/

http://readinglistforjuly6.xyz/

http://readinglistforjuly7.xyz/

http://readinglistforjuly8.xyz/

http://readinglistforjuly9.xyz/

http://readinglistforjuly10.xyz/

http://readinglistforjuly1.site/

http://readinglistforjuly2.site/

http://readinglistforjuly3.site/

http://readinglistforjuly4.site/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

abobi isid

C2

209.250.247.73:64156

Extracted

Family

redline

Botnet

forinstalls

C2

77.220.213.35:52349

Extracted

Family

redline

Botnet

5k_BLACK_HOLE

C2

45.14.49.117:14251

Extracted

Family

redline

Botnet

30_7_rz

C2

zertypelil.xyz:80

Extracted

Family

redline

Botnet

sel24

C2

salkefard.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

921

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    921

Targets

    • Target

      1a263b2603212ff1e492d9e0c718f12601789e27eaaba9a7a7048b4080c08bcb.exe

    • Size

      3.0MB

    • MD5

      dafa83d84b03fcfac9730d199c122b96

    • SHA1

      49f0f9a195c39023bd72414bdf907815a9a453d6

    • SHA256

      1a263b2603212ff1e492d9e0c718f12601789e27eaaba9a7a7048b4080c08bcb

    • SHA512

      a96b153b271b586d700e10ff512d053e8b6951d32b2f9fbf0175d55d923c37f775a1cb87ffc6e009d074de22d76992f066f014b4be7d5e96ad65ec0b7d5452d2

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE GCleaner Downloader Activity M1

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks