General

  • Target

    2c26f0547d7fea2b062bf1c0ce3ec5ae5b0c505398e677477b2fc36d31f2dd39

  • Size

    4.1MB

  • Sample

    220222-j9z5eseeh6

  • MD5

    3c30cc047949b5c4a42bb847ee1d3a01

  • SHA1

    b43380e03d0184fd73cf333abd3565538991c536

  • SHA256

    2c26f0547d7fea2b062bf1c0ce3ec5ae5b0c505398e677477b2fc36d31f2dd39

  • SHA512

    21b037e82bea6a522106f245407ed76cc56ef3948ac5131a98b54d5d126757aee3084f8477321b91c40a692431d81c070f54d070c40562fd446a856ee2707af7

Malware Config

Extracted

Family

redline

Botnet

OLKani

C2

ataninamei.xyz:80

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      2c26f0547d7fea2b062bf1c0ce3ec5ae5b0c505398e677477b2fc36d31f2dd39

    • Size

      4.1MB

    • MD5

      3c30cc047949b5c4a42bb847ee1d3a01

    • SHA1

      b43380e03d0184fd73cf333abd3565538991c536

    • SHA256

      2c26f0547d7fea2b062bf1c0ce3ec5ae5b0c505398e677477b2fc36d31f2dd39

    • SHA512

      21b037e82bea6a522106f245407ed76cc56ef3948ac5131a98b54d5d126757aee3084f8477321b91c40a692431d81c070f54d070c40562fd446a856ee2707af7

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Vidar Stealer

    • XMRig Miner Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks