General

  • Target

    a8d8fc71f6f9802c725fd8930b0964d1.exe

  • Size

    3.3MB

  • Sample

    210622-j1sgt72nwa

  • MD5

    a8d8fc71f6f9802c725fd8930b0964d1

  • SHA1

    f4f79dde85e23bf7a6e0708d665ef38ba0ac6568

  • SHA256

    36b7419eb850d06e31f8323dfbd6460240d09ec99e34fb5280279d9dc297d1ba

  • SHA512

    720bbb90a50e77ace5a409618fde663ac76e7db41ca6b55d27124edb9f87e9a85aa8e67cbda01c9dbb6a7a36cf0d8caa9f5f399441fc555f0b48212ed0cb1c83

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

redline

Botnet

22_6_r

C2

qitoshalan.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      a8d8fc71f6f9802c725fd8930b0964d1.exe

    • Size

      3.3MB

    • MD5

      a8d8fc71f6f9802c725fd8930b0964d1

    • SHA1

      f4f79dde85e23bf7a6e0708d665ef38ba0ac6568

    • SHA256

      36b7419eb850d06e31f8323dfbd6460240d09ec99e34fb5280279d9dc297d1ba

    • SHA512

      720bbb90a50e77ace5a409618fde663ac76e7db41ca6b55d27124edb9f87e9a85aa8e67cbda01c9dbb6a7a36cf0d8caa9f5f399441fc555f0b48212ed0cb1c83

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks