General

  • Target

    825d530d2d6a0ac8ac1a9cbebe06f5c63522b82e6827e7a3604ac9d7af98c867

  • Size

    3.3MB

  • Sample

    220312-wzwqgaheg3

  • MD5

    59eeac55f69d117e4c0e6c4d2553ba7d

  • SHA1

    17b1c510916d5c658536a851a8b3d3f58ee289e8

  • SHA256

    825d530d2d6a0ac8ac1a9cbebe06f5c63522b82e6827e7a3604ac9d7af98c867

  • SHA512

    388053bb4421aca06f4eb066b9646a918790e6f49e57644032f26188e0543c00ba6094e0be906971181214c8ebec759a5aef686ff301072b543b35be1237b12e

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Targets

    • Target

      825d530d2d6a0ac8ac1a9cbebe06f5c63522b82e6827e7a3604ac9d7af98c867

    • Size

      3.3MB

    • MD5

      59eeac55f69d117e4c0e6c4d2553ba7d

    • SHA1

      17b1c510916d5c658536a851a8b3d3f58ee289e8

    • SHA256

      825d530d2d6a0ac8ac1a9cbebe06f5c63522b82e6827e7a3604ac9d7af98c867

    • SHA512

      388053bb4421aca06f4eb066b9646a918790e6f49e57644032f26188e0543c00ba6094e0be906971181214c8ebec759a5aef686ff301072b543b35be1237b12e

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks