General

  • Target

    setup_x86_x64_install.exe

  • Size

    3.9MB

  • Sample

    211022-r1l57sbgd3

  • MD5

    e4c99dcc117b45dbd02c49723df0e5da

  • SHA1

    9b31d81aa541f473360574fdbdd86aca2201033a

  • SHA256

    5bfb87691070668037df7a6bc1eac92bdb683ada3159b83c136146632835cb7f

  • SHA512

    2dc09c62ded7a3ce56b7584b2aeec228f9d7a26a1516b3d31af245c7f3513fcdb7da13cf7e47695390ee2ea02bbe5c5523c8c3f1a8780a3a6834de2e6cd416b5

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://directorycart.com/upload/

http://tierzahnarzt.at/upload/

http://streetofcards.com/upload/

http://ycdfzd.com/upload/

http://successcoachceo.com/upload/

http://uhvu.cn/upload/

http://japanarticle.com/upload/

http://gejajoo7.top/

http://sysaheu9.top/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.5

Botnet

933

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

media21

C2

91.121.67.60:23325

Extracted

Family

redline

Botnet

sehrish2

C2

135.181.129.119:4805

Extracted

Family

icedid

Campaign

1875681804

Extracted

Family

redline

Botnet

ChrisNEW

C2

194.104.136.5:46013

Extracted

Family

djvu

C2

http://rlrz.org/lancer

Extracted

Family

vidar

Version

41.5

Botnet

903

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    903

Extracted

Family

vidar

Version

41.5

Botnet

937

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    937

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      3.9MB

    • MD5

      e4c99dcc117b45dbd02c49723df0e5da

    • SHA1

      9b31d81aa541f473360574fdbdd86aca2201033a

    • SHA256

      5bfb87691070668037df7a6bc1eac92bdb683ada3159b83c136146632835cb7f

    • SHA512

      2dc09c62ded7a3ce56b7584b2aeec228f9d7a26a1516b3d31af245c7f3513fcdb7da13cf7e47695390ee2ea02bbe5c5523c8c3f1a8780a3a6834de2e6cd416b5

    • Djvu Ransomware

      Ransomware which is a variant of the STOP family.

    • IcedID, BokBot

      IcedID is a banking trojan capable of stealing credentials.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • XMRig Miner Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Sets service image path in registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Identifies Wine through registry keys

      Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

BITS Jobs

1
T1197

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

5
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

2
T1497

File Permissions Modification

1
T1222

BITS Jobs

1
T1197

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

9
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

8
T1082

Security Software Discovery

1
T1063

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

redlinesmokeloadersocelarsvidarxmrig933aspackv2backdoordiscoveryevasioninfostealerminerpersistencespywarestealertrojan
Score
10/10

behavioral2

icedidredlinesmokeloadersocelarsvidarmedia21sehrish21875681804aspackv2backdoorbankerinfostealerspywarestealertrojan
Score
10/10

behavioral3

redlinesocelarsvidar933chrisnewmedia21aspackv2discoveryevasioninfostealerpersistencespywarestealertrojan
Score
10/10

behavioral4

icedidraccoonredlinesmokeloadersocelarsvidarxmrigchrisnewmedia21sehrish21875681804aspackv2backdoorbankerdiscoveryevasioninfostealerminerpersistencespywarestealertrojan
Score
10/10

behavioral5

djvuicedidredlinesmokeloadersocelarsvidar9331875681804aspackv2backdoorbankerdiscoveryevasioninfostealerpersistenceransomwarespywarestealertrojan
Score
10/10

behavioral6

djvuicedidredlinesmokeloadersocelarsvidar903937chrisnewmedia21sehrish21875681804aspackv2backdoorbankerdiscoveryevasioninfostealerransomwarespywarestealertrojan
Score
10/10

behavioral7

icedidredlinesmokeloadersocelarsvidarxmrig9339371875681804aspackv2backdoorbankerdiscoveryevasioninfostealerminerpersistencespywarestealertrojan
Score
10/10