General

  • Target

    295208effe774e5efb9fc3d5aeb977c5e465e4f58fe6186d2a286dcb754b7ba6

  • Size

    3.2MB

  • Sample

    220222-lbv4xsgccm

  • MD5

    f8394397680fcfa4daec0982cc4e6f07

  • SHA1

    754709e0bd87d34ca273ab821899bf4214a20806

  • SHA256

    295208effe774e5efb9fc3d5aeb977c5e465e4f58fe6186d2a286dcb754b7ba6

  • SHA512

    7badd0efd47827bb4ee17fe17881e959e92fcc1d2f2628351bc3554dfb4a9ae002b04ff4ac80326d24209a4a84ff653b879e636eefafe6715e2250a23d0f0cee

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      295208effe774e5efb9fc3d5aeb977c5e465e4f58fe6186d2a286dcb754b7ba6

    • Size

      3.2MB

    • MD5

      f8394397680fcfa4daec0982cc4e6f07

    • SHA1

      754709e0bd87d34ca273ab821899bf4214a20806

    • SHA256

      295208effe774e5efb9fc3d5aeb977c5e465e4f58fe6186d2a286dcb754b7ba6

    • SHA512

      7badd0efd47827bb4ee17fe17881e959e92fcc1d2f2628351bc3554dfb4a9ae002b04ff4ac80326d24209a4a84ff653b879e636eefafe6715e2250a23d0f0cee

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

1
T1112

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks