General

  • Target

    e628ee818acd870683436fbc29f9882abc328ed68cdf30253ae2dc0ec8ab32fa

  • Size

    3.3MB

  • Sample

    220313-yesjesbhfn

  • MD5

    4bde60b9dd40b1967c0e5fae9d0acadd

  • SHA1

    d3cf7c7b23f60cbc60a5e8448f4baac9fa13df4a

  • SHA256

    e628ee818acd870683436fbc29f9882abc328ed68cdf30253ae2dc0ec8ab32fa

  • SHA512

    c23ec6028ddfc1b17e6deb7dc9956c9f6afc8781c379f7067cca30dd14a5d00b795229348755cbc2fa9e7b2fcbba9018b07ddc2c088c82412ed3e2ebfd11f352

Malware Config

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

706

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      e628ee818acd870683436fbc29f9882abc328ed68cdf30253ae2dc0ec8ab32fa

    • Size

      3.3MB

    • MD5

      4bde60b9dd40b1967c0e5fae9d0acadd

    • SHA1

      d3cf7c7b23f60cbc60a5e8448f4baac9fa13df4a

    • SHA256

      e628ee818acd870683436fbc29f9882abc328ed68cdf30253ae2dc0ec8ab32fa

    • SHA512

      c23ec6028ddfc1b17e6deb7dc9956c9f6afc8781c379f7067cca30dd14a5d00b795229348755cbc2fa9e7b2fcbba9018b07ddc2c088c82412ed3e2ebfd11f352

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks