General

  • Target

    963F02405E97C95F6A2AFB23CFB7D9F3.exe

  • Size

    3.5MB

  • Sample

    210619-ffl42y4ryj

  • MD5

    963f02405e97c95f6a2afb23cfb7d9f3

  • SHA1

    885f79c96bedc3c6d2902917b2ea35637da87efd

  • SHA256

    f3c2f58838f82805e8b2fad088523958db89bc6c34b1e27760f881d8d1bcc36e

  • SHA512

    279221d82caec1e4caffba4d00fae7bbba7fa034c4c73e6597a750e4d36c48a7d4383d7498d892555de76562983bf66026781844134c798dbacbea9aa4e16e49

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

redline

Botnet

19_6_r

C2

qitoshalan.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.3

Botnet

932

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    932

Extracted

Family

vidar

Version

39.3

Botnet

865

C2

https://bandakere.tumblr.com

Attributes
  • profile_id

    865

Targets

    • Target

      963F02405E97C95F6A2AFB23CFB7D9F3.exe

    • Size

      3.5MB

    • MD5

      963f02405e97c95f6a2afb23cfb7d9f3

    • SHA1

      885f79c96bedc3c6d2902917b2ea35637da87efd

    • SHA256

      f3c2f58838f82805e8b2fad088523958db89bc6c34b1e27760f881d8d1bcc36e

    • SHA512

      279221d82caec1e4caffba4d00fae7bbba7fa034c4c73e6597a750e4d36c48a7d4383d7498d892555de76562983bf66026781844134c798dbacbea9aa4e16e49

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Executes dropped EXE

    • Stops running service(s)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

2
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

4
T1112

Disabling Security Tools

1
T1089

Impair Defenses

1
T1562

File Permissions Modification

1
T1222

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Command and Control

Web Service

1
T1102

Impact

Service Stop

1
T1489

Tasks