General

  • Target

    0b2d020e6306385478625fe178059c5a97a7c6effc389464e00aa308ad262ae8

  • Size

    3.1MB

  • Sample

    220222-zq7yxsdff4

  • MD5

    a72b9ca3af3aedd02057de291d12709e

  • SHA1

    43e43a52a4366da5e048e1fd967bfe70117c9f9a

  • SHA256

    0b2d020e6306385478625fe178059c5a97a7c6effc389464e00aa308ad262ae8

  • SHA512

    290580ce9cb3760de5724c003d5cc338a96ea83f7f802566da7be0cebaa45a1acb1fb9bae18e8eb8c86ceb7990adb9febf4227931a9bb45588c9bca0c6f33577

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      0b2d020e6306385478625fe178059c5a97a7c6effc389464e00aa308ad262ae8

    • Size

      3.1MB

    • MD5

      a72b9ca3af3aedd02057de291d12709e

    • SHA1

      43e43a52a4366da5e048e1fd967bfe70117c9f9a

    • SHA256

      0b2d020e6306385478625fe178059c5a97a7c6effc389464e00aa308ad262ae8

    • SHA512

      290580ce9cb3760de5724c003d5cc338a96ea83f7f802566da7be0cebaa45a1acb1fb9bae18e8eb8c86ceb7990adb9febf4227931a9bb45588c9bca0c6f33577

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks