General

  • Target

    dc812fa1ae68dfa017cfde268e2ae523019308b102bce0acb1656c08b34dc818

  • Size

    3.3MB

  • Sample

    220314-bn1j3abec6

  • MD5

    937768008be3b71478be77f512943a75

  • SHA1

    be2c1470c46eb18c49500dd5bb07a7cabe588398

  • SHA256

    dc812fa1ae68dfa017cfde268e2ae523019308b102bce0acb1656c08b34dc818

  • SHA512

    0cba8d244ea822578021fdac8a215bf5ed2e6c3ff2d712bb01b4e80b004b8df326ac568ab682bb3d59a15cab6ff80b137b9fa9a66fe5b05438b8b6141d4ea469

Malware Config

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

vidar

Version

39.8

Botnet

706

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      dc812fa1ae68dfa017cfde268e2ae523019308b102bce0acb1656c08b34dc818

    • Size

      3.3MB

    • MD5

      937768008be3b71478be77f512943a75

    • SHA1

      be2c1470c46eb18c49500dd5bb07a7cabe588398

    • SHA256

      dc812fa1ae68dfa017cfde268e2ae523019308b102bce0acb1656c08b34dc818

    • SHA512

      0cba8d244ea822578021fdac8a215bf5ed2e6c3ff2d712bb01b4e80b004b8df326ac568ab682bb3d59a15cab6ff80b137b9fa9a66fe5b05438b8b6141d4ea469

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks