General

  • Target

    c1960ddfb19f4f3319991693e12c930cb962f9dee9225bba93d9a083cef8fda8

  • Size

    6.0MB

  • Sample

    220314-r57mpsgfe5

  • MD5

    2a2b2c664a8af1d8a417d768d8b5aa45

  • SHA1

    6fcb2bb2d84aa68b2d1a3f811c863a040d8d8a0e

  • SHA256

    c1960ddfb19f4f3319991693e12c930cb962f9dee9225bba93d9a083cef8fda8

  • SHA512

    f85be0edd61d46267ab1b9ad68d305dc63dde85a8ac8c2d691183d2e2c44ffb15a046ce4def634722b8f44aae7235fb5b4c7a49da1d2372f001efbf4d5eb7fc6

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://conceitosseg.com/upload/

http://integrasidata.com/upload/

http://ozentekstil.com/upload/

http://finbelportal.com/upload/

http://telanganadigital.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

detuyaluro.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

933

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    933

Targets

    • Target

      c1960ddfb19f4f3319991693e12c930cb962f9dee9225bba93d9a083cef8fda8

    • Size

      6.0MB

    • MD5

      2a2b2c664a8af1d8a417d768d8b5aa45

    • SHA1

      6fcb2bb2d84aa68b2d1a3f811c863a040d8d8a0e

    • SHA256

      c1960ddfb19f4f3319991693e12c930cb962f9dee9225bba93d9a083cef8fda8

    • SHA512

      f85be0edd61d46267ab1b9ad68d305dc63dde85a8ac8c2d691183d2e2c44ffb15a046ce4def634722b8f44aae7235fb5b4c7a49da1d2372f001efbf4d5eb7fc6

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks