General

  • Target

    e0ca33f426699ec60e41c81e2ab325e718dab5d7e6fe5eaf7936c7d8b3c8bed6

  • Size

    3.6MB

  • Sample

    220314-ajmlzaahg6

  • MD5

    693f07e9ff844682c7c15f0c7e812a5a

  • SHA1

    b4737180f047e884d316ce8c64a5df72c5efd867

  • SHA256

    e0ca33f426699ec60e41c81e2ab325e718dab5d7e6fe5eaf7936c7d8b3c8bed6

  • SHA512

    5859e80a6ed16e95dcc15d21cfca7714e06a6c86bfd19f7d9edfab91ff6f7cff5b617ac3c207e740197f747ccf169e863ad2396a0a193bda948a51594b9fdf69

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Targets

    • Target

      e0ca33f426699ec60e41c81e2ab325e718dab5d7e6fe5eaf7936c7d8b3c8bed6

    • Size

      3.6MB

    • MD5

      693f07e9ff844682c7c15f0c7e812a5a

    • SHA1

      b4737180f047e884d316ce8c64a5df72c5efd867

    • SHA256

      e0ca33f426699ec60e41c81e2ab325e718dab5d7e6fe5eaf7936c7d8b3c8bed6

    • SHA512

      5859e80a6ed16e95dcc15d21cfca7714e06a6c86bfd19f7d9edfab91ff6f7cff5b617ac3c207e740197f747ccf169e863ad2396a0a193bda948a51594b9fdf69

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks