Resubmissions

04-07-2021 11:56

210704-s46yp5jyvx 10

04-07-2021 11:52

210704-p48cmsya72 10

04-07-2021 11:47

210704-sx9a1cym6x 10

04-07-2021 11:40

210704-tn6nv4y7z2 10

General

  • Target

    main_setup_x86x64 SAMPLE.zip

  • Size

    3.7MB

  • Sample

    210704-sx9a1cym6x

  • MD5

    4553fb70b0f784059c38c81a187f3548

  • SHA1

    f123dc87207c9ea9875f676a412f758be5472cfd

  • SHA256

    a2156d426cf00afb75599a049d7e6870c41347efcf092f42b8ac46a212f9436b

  • SHA512

    5d6904e7a1d5e84a0668534e0d947867263be7d67d2530e992dd678ac6139b811ce81a8180f2a8659a3f77e6d29a9dce8ab5629181254de0906ec4642189211a

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Targets

    • Target

      main_setup_x86x64.exe

    • Size

      3.7MB

    • MD5

      f7f15aa1c3548da7b4c087808d1c7eb4

    • SHA1

      f7f61d27d5551bf429f0019a1c43d5b0f07e69d7

    • SHA256

      e341ed207f0908598e93d9dd702c0e8eea628f121641b4fe5509cf8ff9bc4918

    • SHA512

      fb484a3caeda088930a085a3b82d2ed0d1f8f7a216722f90cfb04e60eb5bcf34a9ec07b57c55a6a0c02b88dfd3698411cdf13ee1a438a455b5644540dc979e49

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Command and Control

Web Service

1
T1102

Tasks