General

  • Target

    fa4c3735a92dd181c1440c79f93ffbda4fa2391771e13fa252c1371294d60984

  • Size

    3.6MB

  • Sample

    220315-rfmw1acdg3

  • MD5

    0a99b1d53ed8f42e5ed16781a12d1761

  • SHA1

    d158d40bd427eb4be3ca60e9541ffc3b4ece1b80

  • SHA256

    fa4c3735a92dd181c1440c79f93ffbda4fa2391771e13fa252c1371294d60984

  • SHA512

    d7b09c92167157673716d2246d87b14b04371e44e6f1822f025a7b7ebe5490c997fc390103b44f646c44479cee794a721771109a45cb7dcd9a46a265275fd745

Malware Config

Extracted

Family

redline

Botnet

OLKani

C2

ataninamei.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.9

Botnet

706

C2

https://prophefliloc.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      fa4c3735a92dd181c1440c79f93ffbda4fa2391771e13fa252c1371294d60984

    • Size

      3.6MB

    • MD5

      0a99b1d53ed8f42e5ed16781a12d1761

    • SHA1

      d158d40bd427eb4be3ca60e9541ffc3b4ece1b80

    • SHA256

      fa4c3735a92dd181c1440c79f93ffbda4fa2391771e13fa252c1371294d60984

    • SHA512

      d7b09c92167157673716d2246d87b14b04371e44e6f1822f025a7b7ebe5490c997fc390103b44f646c44479cee794a721771109a45cb7dcd9a46a265275fd745

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • Vidar Stealer

    • XMRig Miner Payload

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks