General

  • Target

    9819dc1de035bda1f8017351b936a8ca552138c8705fbad8ed8bffc38a9dcf13

  • Size

    3.2MB

  • Sample

    220312-gy4mcsbgfk

  • MD5

    9f4964ef23024611e9670f81b2b3c6d9

  • SHA1

    2b4b1474a161937e0cee3b29bdd3e5171fc6b1ab

  • SHA256

    9819dc1de035bda1f8017351b936a8ca552138c8705fbad8ed8bffc38a9dcf13

  • SHA512

    d4682c04383894ec94cda40a7948648a5c31fa69d5913693f44a5e450451a0206d2bb87e544838e64dcd73ca3285d551490742d05c7b7b188a5c742a53b74d85

Malware Config

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      9819dc1de035bda1f8017351b936a8ca552138c8705fbad8ed8bffc38a9dcf13

    • Size

      3.2MB

    • MD5

      9f4964ef23024611e9670f81b2b3c6d9

    • SHA1

      2b4b1474a161937e0cee3b29bdd3e5171fc6b1ab

    • SHA256

      9819dc1de035bda1f8017351b936a8ca552138c8705fbad8ed8bffc38a9dcf13

    • SHA512

      d4682c04383894ec94cda40a7948648a5c31fa69d5913693f44a5e450451a0206d2bb87e544838e64dcd73ca3285d551490742d05c7b7b188a5c742a53b74d85

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks