General

  • Target

    a8cc84221ebc86af61429619e4bdade2137cda40174a9f2c98bc5650936171d8

  • Size

    3.1MB

  • Sample

    220312-bg3qvagfdl

  • MD5

    647894242c0d624987994effc1778b82

  • SHA1

    7e7d068feae327bc429f23e94d8b67dcc4448506

  • SHA256

    a8cc84221ebc86af61429619e4bdade2137cda40174a9f2c98bc5650936171d8

  • SHA512

    fb498cb6f1a89c3d10c12a45fb0c3c3673232a6560360693243cadb417341951d1cbf7671b18446d1b0fc49daa7d2e5e00e36ee233e21a3e849ba4efea61c0c1

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      a8cc84221ebc86af61429619e4bdade2137cda40174a9f2c98bc5650936171d8

    • Size

      3.1MB

    • MD5

      647894242c0d624987994effc1778b82

    • SHA1

      7e7d068feae327bc429f23e94d8b67dcc4448506

    • SHA256

      a8cc84221ebc86af61429619e4bdade2137cda40174a9f2c98bc5650936171d8

    • SHA512

      fb498cb6f1a89c3d10c12a45fb0c3c3673232a6560360693243cadb417341951d1cbf7671b18446d1b0fc49daa7d2e5e00e36ee233e21a3e849ba4efea61c0c1

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks