General

  • Target

    e08ae76552498b7fb9a0158a67a2b892695c96d17a71d0924ba6b7a5e62ffcb9

  • Size

    3.5MB

  • Sample

    220314-al71pabab3

  • MD5

    9facf3c0cff9bf2954836a8fa3e05f08

  • SHA1

    c0cad11483129518256db1194998a770cabf433f

  • SHA256

    e08ae76552498b7fb9a0158a67a2b892695c96d17a71d0924ba6b7a5e62ffcb9

  • SHA512

    aab534890aede95adc669f1252efced39ee3b853f60af10b2b9eea77930154d9c2d25e6ecdd3a8aaf8580eba67007f5f797e31ceb1213838eca9f38dfb149e39

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Targets

    • Target

      e08ae76552498b7fb9a0158a67a2b892695c96d17a71d0924ba6b7a5e62ffcb9

    • Size

      3.5MB

    • MD5

      9facf3c0cff9bf2954836a8fa3e05f08

    • SHA1

      c0cad11483129518256db1194998a770cabf433f

    • SHA256

      e08ae76552498b7fb9a0158a67a2b892695c96d17a71d0924ba6b7a5e62ffcb9

    • SHA512

      aab534890aede95adc669f1252efced39ee3b853f60af10b2b9eea77930154d9c2d25e6ecdd3a8aaf8580eba67007f5f797e31ceb1213838eca9f38dfb149e39

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks