General

  • Target

    522ad942f89593d63bd90ea186da89aa0f015d4238897f410494b4575ff88b60

  • Size

    3.3MB

  • Sample

    220310-wy5lzsdabl

  • MD5

    0362878634b7283828d514a5561e331f

  • SHA1

    d3096f892545af016fe2663d4b652b3e0e92dd25

  • SHA256

    522ad942f89593d63bd90ea186da89aa0f015d4238897f410494b4575ff88b60

  • SHA512

    23c2fdafb4efb343ef6a4ac61669e4ed7f9af41722b54e203b9637931a2cf121f532095236910c29dac7548e677b9b598aa4ffd11354f73731226d3a3ef9355e

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      522ad942f89593d63bd90ea186da89aa0f015d4238897f410494b4575ff88b60

    • Size

      3.3MB

    • MD5

      0362878634b7283828d514a5561e331f

    • SHA1

      d3096f892545af016fe2663d4b652b3e0e92dd25

    • SHA256

      522ad942f89593d63bd90ea186da89aa0f015d4238897f410494b4575ff88b60

    • SHA512

      23c2fdafb4efb343ef6a4ac61669e4ed7f9af41722b54e203b9637931a2cf121f532095236910c29dac7548e677b9b598aa4ffd11354f73731226d3a3ef9355e

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks