General

  • Target

    aadb2a9e22aa6303b25107035b2ade445e78cf21c725c33077906cad7537073f

  • Size

    3.6MB

  • Sample

    220312-at3e6sgccq

  • MD5

    73f9543b5b1e5b53c9e39308bb63fffe

  • SHA1

    233e67d05004bb0828286e8ffb0935533c3adf17

  • SHA256

    aadb2a9e22aa6303b25107035b2ade445e78cf21c725c33077906cad7537073f

  • SHA512

    608ad81704a69e7b885bd8404e2745e95ab11afe6391fdb7321b2c709f05023b83e944f858240c3a9e73b60073f9fb8c2717cfb995fc305b94f98b685dd58b56

Malware Config

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      aadb2a9e22aa6303b25107035b2ade445e78cf21c725c33077906cad7537073f

    • Size

      3.6MB

    • MD5

      73f9543b5b1e5b53c9e39308bb63fffe

    • SHA1

      233e67d05004bb0828286e8ffb0935533c3adf17

    • SHA256

      aadb2a9e22aa6303b25107035b2ade445e78cf21c725c33077906cad7537073f

    • SHA512

      608ad81704a69e7b885bd8404e2745e95ab11afe6391fdb7321b2c709f05023b83e944f858240c3a9e73b60073f9fb8c2717cfb995fc305b94f98b685dd58b56

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks