General

  • Target

    C933615CF82BF793C662CEE520AA0091.exe

  • Size

    5.0MB

  • Sample

    210701-41l895fmns

  • MD5

    c933615cf82bf793c662cee520aa0091

  • SHA1

    9785eca850cf33289e1386b38ba52948f4cca1fa

  • SHA256

    5ee314a1b864135945e39b2f0e3d3e10ae603256e0e152a159650f2ad142fcca

  • SHA512

    5d6d17e921b77a0c092448ccd2e0adf5289bd162690c63327f27caa92ea2c6923c9dc4abcdf215c577628ec687822beb355af825cce5719edaddab0f42b52518

Malware Config

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      C933615CF82BF793C662CEE520AA0091.exe

    • Size

      5.0MB

    • MD5

      c933615cf82bf793c662cee520aa0091

    • SHA1

      9785eca850cf33289e1386b38ba52948f4cca1fa

    • SHA256

      5ee314a1b864135945e39b2f0e3d3e10ae603256e0e152a159650f2ad142fcca

    • SHA512

      5d6d17e921b77a0c092448ccd2e0adf5289bd162690c63327f27caa92ea2c6923c9dc4abcdf215c577628ec687822beb355af825cce5719edaddab0f42b52518

    • Modifies Windows Defender Real-time Protection settings

    • PlugX

      PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Tasks