General

  • Target

    f7a4fbaf894a6b7e35f24d75d8647c8989c9291850052d7b85852691c0962dd5

  • Size

    4.8MB

  • Sample

    220315-r4dy1abbep

  • MD5

    d703919a439b38cfc73746e826a46f15

  • SHA1

    fd8b5f4ba212a93fa59e48824eeac5e73c3dd8cb

  • SHA256

    f7a4fbaf894a6b7e35f24d75d8647c8989c9291850052d7b85852691c0962dd5

  • SHA512

    6d31098c10667984199700aa8043d985db8bc30db3866f030571da5e366f8e43a50d192eecd8b23d90749d32b85e1ec8c4ef4181b2a5c057c782be825610feaf

Malware Config

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

socelars

C2

http://www.iyiqian.com/

http://www.xxhufdc.top/

http://www.uefhkice.xyz/

http://www.wygexde.xyz/

Targets

    • Target

      f7a4fbaf894a6b7e35f24d75d8647c8989c9291850052d7b85852691c0962dd5

    • Size

      4.8MB

    • MD5

      d703919a439b38cfc73746e826a46f15

    • SHA1

      fd8b5f4ba212a93fa59e48824eeac5e73c3dd8cb

    • SHA256

      f7a4fbaf894a6b7e35f24d75d8647c8989c9291850052d7b85852691c0962dd5

    • SHA512

      6d31098c10667984199700aa8043d985db8bc30db3866f030571da5e366f8e43a50d192eecd8b23d90749d32b85e1ec8c4ef4181b2a5c057c782be825610feaf

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Looks up geolocation information via web service

      Uses a legitimate geolocation service to find the infected system's geolocation info.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks