General

  • Target

    71d74c26835b84f1f03b621bd32e2cb946c9e2bf2f0794e27278a8568f555f13

  • Size

    3.1MB

  • Sample

    220310-bkpcmafcap

  • MD5

    268a42914e461897602fc722ecd0ad3d

  • SHA1

    73b6f60ec6d4d855c5df65ba8b659eea99a3cf64

  • SHA256

    71d74c26835b84f1f03b621bd32e2cb946c9e2bf2f0794e27278a8568f555f13

  • SHA512

    43410c96e33229a0a314cff59dae0fd18b27e3796dea498730af58b52347e1f0f1a8dc5e0c08e7dbf55835b9502861f91a4a219788b8bdec4f7c3678fdf46a78

Malware Config

Extracted

Family

redline

Botnet

NewAni

C2

changidwia.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      71d74c26835b84f1f03b621bd32e2cb946c9e2bf2f0794e27278a8568f555f13

    • Size

      3.1MB

    • MD5

      268a42914e461897602fc722ecd0ad3d

    • SHA1

      73b6f60ec6d4d855c5df65ba8b659eea99a3cf64

    • SHA256

      71d74c26835b84f1f03b621bd32e2cb946c9e2bf2f0794e27278a8568f555f13

    • SHA512

      43410c96e33229a0a314cff59dae0fd18b27e3796dea498730af58b52347e1f0f1a8dc5e0c08e7dbf55835b9502861f91a4a219788b8bdec4f7c3678fdf46a78

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks