General

  • Target

    ec1522bd40d63f2b4120d3935d997a46b8a3e6c4b4b6fc6cce316f5b94a5b518

  • Size

    3.5MB

  • Sample

    220313-nqmr7sgfhr

  • MD5

    cae8207f3f1fbe7970e4b5609461a807

  • SHA1

    c8224a18b419f0eec76ac3f837f5e90adb13c003

  • SHA256

    ec1522bd40d63f2b4120d3935d997a46b8a3e6c4b4b6fc6cce316f5b94a5b518

  • SHA512

    ad0e4d8ba0dfcb21016f3ee982210185dbf2a609e4dd8a8b3d7a60acad55cfcfb74c684fb8879ff26b88dd1b09b42afac8c8ba9558b395c83091dde2500a6027

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Targets

    • Target

      ec1522bd40d63f2b4120d3935d997a46b8a3e6c4b4b6fc6cce316f5b94a5b518

    • Size

      3.5MB

    • MD5

      cae8207f3f1fbe7970e4b5609461a807

    • SHA1

      c8224a18b419f0eec76ac3f837f5e90adb13c003

    • SHA256

      ec1522bd40d63f2b4120d3935d997a46b8a3e6c4b4b6fc6cce316f5b94a5b518

    • SHA512

      ad0e4d8ba0dfcb21016f3ee982210185dbf2a609e4dd8a8b3d7a60acad55cfcfb74c684fb8879ff26b88dd1b09b42afac8c8ba9558b395c83091dde2500a6027

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks