General

  • Target

    f9f889a935bbe1a2486683b9d11ba65eb0e1f835d21869edf61c4bc82dea5047

  • Size

    3.3MB

  • Sample

    220315-rhl3gsagdn

  • MD5

    fbff7d5caff405cbe71cbff3e78e4810

  • SHA1

    833c6d74b98ba452f1e508ddf833ff79b36e9631

  • SHA256

    f9f889a935bbe1a2486683b9d11ba65eb0e1f835d21869edf61c4bc82dea5047

  • SHA512

    4c0872e042aa12a672fbd079c1c54c787f41cff8b9f140cfbaed0f01bd691df2698581252e8eb6b791ece43e5c356470e073f452912a54634e6f1154c51f84ae

Malware Config

Extracted

Family

redline

Botnet

AniOLD

C2

liezaphare.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://aucmoney.com/upload/

http://thegymmum.com/upload/

http://atvcampingtrips.com/upload/

http://kuapakualaman.com/upload/

http://renatazarazua.com/upload/

http://nasufmutlu.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.8

Botnet

706

C2

https://xeronxikxxx.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      f9f889a935bbe1a2486683b9d11ba65eb0e1f835d21869edf61c4bc82dea5047

    • Size

      3.3MB

    • MD5

      fbff7d5caff405cbe71cbff3e78e4810

    • SHA1

      833c6d74b98ba452f1e508ddf833ff79b36e9631

    • SHA256

      f9f889a935bbe1a2486683b9d11ba65eb0e1f835d21869edf61c4bc82dea5047

    • SHA512

      4c0872e042aa12a672fbd079c1c54c787f41cff8b9f140cfbaed0f01bd691df2698581252e8eb6b791ece43e5c356470e073f452912a54634e6f1154c51f84ae

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks