General

  • Target

    c4166c09672891ae529fcb8cedf8d5ed4f80157e428be4aa808f8b10e741707a

  • Size

    3.7MB

  • Sample

    220314-rdf1nsgcc8

  • MD5

    d550e6b64c0ba0ed0df7033ee6c0a1ac

  • SHA1

    b88b85a22970e3c693731822f2cc4f8dbc95a424

  • SHA256

    c4166c09672891ae529fcb8cedf8d5ed4f80157e428be4aa808f8b10e741707a

  • SHA512

    a4770faae73ea2f6669885f53b38a3d774504998c224f67ea428e2221a1a4bc1e61a8ca0bbb92f781a16b8af71f919590acbf411f314c69455d4bc23ce3321eb

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

SV03

C2

pupdatastar.tech:13994

pupdatastar.xyz:13994

pupdatastar.online:13994

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Targets

    • Target

      c4166c09672891ae529fcb8cedf8d5ed4f80157e428be4aa808f8b10e741707a

    • Size

      3.7MB

    • MD5

      d550e6b64c0ba0ed0df7033ee6c0a1ac

    • SHA1

      b88b85a22970e3c693731822f2cc4f8dbc95a424

    • SHA256

      c4166c09672891ae529fcb8cedf8d5ed4f80157e428be4aa808f8b10e741707a

    • SHA512

      a4770faae73ea2f6669885f53b38a3d774504998c224f67ea428e2221a1a4bc1e61a8ca0bbb92f781a16b8af71f919590acbf411f314c69455d4bc23ce3321eb

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks