General

  • Target

    setup_x86_x64_install.exe

  • Size

    5.6MB

  • Sample

    211026-k7x3qahag5

  • MD5

    22dbd82a1a4fd75da57b26a24ba9cdfa

  • SHA1

    6c31926d8b065469f71d7bd070fa4acd7182e414

  • SHA256

    e3ccbd6d3d6194b84c0414d931b8d1c687ee17d9275bf155de3a29895f1c6a43

  • SHA512

    1b50f871ae2bb7dc06f376ba314431b1b3f059cca3780062405d599b76f4a208f362f2011b887e40070506b944a618d51dbdceed3e59be6b6e75f0086c412b98

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://brandyjaggers.com/upload/

http://andbal.com/upload/

http://alotofquotes.com/upload/

http://szpnc.cn/upload/

http://uggeboots.com/upload/

http://100klv.com/upload/

http://rapmusic.at/upload/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

187e8d46623768b376fedb48580157fafedb4942

Attributes
  • url4cnc

    http://telegin.top/frombobu98s

    http://ttmirror.top/frombobu98s

    http://teletele.top/frombobu98s

    http://telegalive.top/frombobu98s

    http://toptelete.top/frombobu98s

    http://telegraf.top/frombobu98s

    https://t.me/frombobu98s

rc4.plain
rc4.plain

Extracted

Family

vidar

Version

41.5

Botnet

933

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    933

Extracted

Family

redline

Botnet

ChrisNEW

C2

194.104.136.5:46013

Extracted

Family

redline

Botnet

media25

C2

91.121.67.60:23325

Targets

    • Target

      setup_x86_x64_install.exe

    • Size

      5.6MB

    • MD5

      22dbd82a1a4fd75da57b26a24ba9cdfa

    • SHA1

      6c31926d8b065469f71d7bd070fa4acd7182e414

    • SHA256

      e3ccbd6d3d6194b84c0414d931b8d1c687ee17d9275bf155de3a29895f1c6a43

    • SHA512

      1b50f871ae2bb7dc06f376ba314431b1b3f059cca3780062405d599b76f4a208f362f2011b887e40070506b944a618d51dbdceed3e59be6b6e75f0086c412b98

    • Formbook

      Formbook is a data stealing malware which is capable of stealing data.

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Raccoon

      Simple but powerful infostealer which was very active in 2019.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Turns off Windows Defender SpyNet reporting

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Windows security bypass

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • autoit_exe

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

9
T1112

Disabling Security Tools

4
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

7
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks