General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.4MB

  • Sample

    211025-senmkshbgk

  • MD5

    d2a72c791969ab9a951a156ec275de18

  • SHA1

    5888801ca07093a68c2819ab38fbc2f2aa0a9a90

  • SHA256

    77737d30b68a8fa75847570bfaa2c718875c532de61d7a5643504a1ac892a330

  • SHA512

    d42d4e33c78b5e7d54c33eaa8c84c3618de1e23146e816e752fc47745eabf4ac8d83988b8b6ad5dbb2c31fbfc991cb4f6472d350ed9a29dbc68de718d5adbfa8

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

41.5

Botnet

933

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

ChrisNEW

C2

194.104.136.5:46013

Extracted

Family

xloader

Version

2.5

Campaign

s0iw

C2

http://www.kyiejenner.com/s0iw/

Decoy

ortopediamodelo.com

orimshirts.store

universecatholicweekly.info

yvettechan.com

sersaudavelsempre.online

face-booking.net

europeanretailgroup.com

umofan.com

roemahbajumuslim.online

joyrosecuisine.net

3dmaker.house

megdb.xyz

stereoshopie.info

gv5rm.com

tdc-trust.com

mcglobal.club

choral.works

onlineconsultantgroup.com

friscopaintandbody.com

midwestii.com

Extracted

Family

vidar

Version

41.5

Botnet

937

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    937

Extracted

Family

raccoon

Botnet

8dec62c1db2959619dca43e02fa46ad7bd606400

Attributes
  • url4cnc

    http://telegin.top/capibar

    http://ttmirror.top/capibar

    http://teletele.top/capibar

    http://telegalive.top/capibar

    http://toptelete.top/capibar

    http://telegraf.top/capibar

    https://t.me/capibar

rc4.plain
rc4.plain

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      5.4MB

    • MD5

      d2a72c791969ab9a951a156ec275de18

    • SHA1

      5888801ca07093a68c2819ab38fbc2f2aa0a9a90

    • SHA256

      77737d30b68a8fa75847570bfaa2c718875c532de61d7a5643504a1ac892a330

    • SHA512

      d42d4e33c78b5e7d54c33eaa8c84c3618de1e23146e816e752fc47745eabf4ac8d83988b8b6ad5dbb2c31fbfc991cb4f6472d350ed9a29dbc68de718d5adbfa8

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Xloader

      Xloader is a rebranded version of Formbook malware.

    • suricata: ET MALWARE FormBook CnC Checkin (GET)

      suricata: ET MALWARE FormBook CnC Checkin (GET)

    • suricata: ET MALWARE GCleaner Downloader Activity M5

      suricata: ET MALWARE GCleaner Downloader Activity M5

    • suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

      suricata: ET MALWARE Suspicious Zipped Filename in Outbound POST Request (Passwords.txt)

    • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

      suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    • suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

      suricata: ET MALWARE Vidar/Arkei Stealer Client Data Upload

    • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

      suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer Data Exfil

    • suricata: ET MALWARE Win32/Kelihos.F exe Download 2

      suricata: ET MALWARE Win32/Kelihos.F exe Download 2

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin

    • suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

      suricata: ET MALWARE Win32/Unk.HRESQ! MultiDownloader Checkin M2

    • Vidar Stealer

    • Xloader Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Sets service image path in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks

static1

Score
N/A

behavioral1

redlinesmokeloadersocelarsvidar933aspackv2backdoordiscoveryevasioninfostealerspywarestealersuricatatrojan
Score
10/10

behavioral2

redlinesocelarschrisnewaspackv2infostealerstealersuricata
Score
10/10

behavioral3

redlinesmokeloadersocelarsaspackv2backdoorinfostealerstealersuricatatrojan
Score
10/10

behavioral4

raccoonredlinesocelarsvidarxloaders0iwaspackv2evasioninfostealerloaderpersistenceratstealersuricatatrojan
Score
10/10

behavioral5

raccoonredlinesmokeloadersocelarsvidar8dec62c1db2959619dca43e02fa46ad7bd606400937chrisnewaspackv2backdoorevasioninfostealerspywarestealersuricatatrojan
Score
10/10

behavioral6

raccoonredlinesmokeloadersocelarsvidar933937chrisnewaspackv2backdoorinfostealerstealersuricatatrojan
Score
10/10

behavioral7

redlinesmokeloadersocelarsvidar933937aspackv2backdoordiscoveryinfostealerspywarestealersuricatatrojan
Score
10/10