General

  • Target

    6b6c07f2ccbc7fefc5547460045d9d9e8e3bcacf020001754341541ad2d25051

  • Size

    3.6MB

  • Sample

    220310-dkcpyadbg3

  • MD5

    8af2b9ed9722e73267719a1b02ddacf3

  • SHA1

    eb2de002480ed4c87138ec3ec29af39d6be47d7c

  • SHA256

    6b6c07f2ccbc7fefc5547460045d9d9e8e3bcacf020001754341541ad2d25051

  • SHA512

    6a637ca68be07ab718b82b29fca4551cbf18da3d9f5c3ba99c69bac30f182086bcb9149dab909efff96520aed117d26b5e802ea98957241972e221e8b93efe0c

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      6b6c07f2ccbc7fefc5547460045d9d9e8e3bcacf020001754341541ad2d25051

    • Size

      3.6MB

    • MD5

      8af2b9ed9722e73267719a1b02ddacf3

    • SHA1

      eb2de002480ed4c87138ec3ec29af39d6be47d7c

    • SHA256

      6b6c07f2ccbc7fefc5547460045d9d9e8e3bcacf020001754341541ad2d25051

    • SHA512

      6a637ca68be07ab718b82b29fca4551cbf18da3d9f5c3ba99c69bac30f182086bcb9149dab909efff96520aed117d26b5e802ea98957241972e221e8b93efe0c

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks