General

  • Target

    f78aded0d4f78baa5945c5adfe1ae70e42fb8051c50707339156d5012a3bc433

  • Size

    3.5MB

  • Sample

    220315-r5ab7sche6

  • MD5

    c4ff6b45590ecd980bc99be90c2a1f8e

  • SHA1

    8e36bb49a70ffdac74bef9e94549669111628c91

  • SHA256

    f78aded0d4f78baa5945c5adfe1ae70e42fb8051c50707339156d5012a3bc433

  • SHA512

    e670988e65751018a545a2f070b50d3c67bd9868d5f577e8c57b5dac8cd08f6db4f6db9de823678e3c0c0b4eb95dcb63aacaa944149c38579fa4c3472c813980

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      f78aded0d4f78baa5945c5adfe1ae70e42fb8051c50707339156d5012a3bc433

    • Size

      3.5MB

    • MD5

      c4ff6b45590ecd980bc99be90c2a1f8e

    • SHA1

      8e36bb49a70ffdac74bef9e94549669111628c91

    • SHA256

      f78aded0d4f78baa5945c5adfe1ae70e42fb8051c50707339156d5012a3bc433

    • SHA512

      e670988e65751018a545a2f070b50d3c67bd9868d5f577e8c57b5dac8cd08f6db4f6db9de823678e3c0c0b4eb95dcb63aacaa944149c38579fa4c3472c813980

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks