General

  • Target

    f8c7d4a3d2a16424b3ad6cd2d51749fc82790881fc2fbfd7241ad0f5bf9decd8

  • Size

    3.6MB

  • Sample

    220315-rspalacga2

  • MD5

    4644cce331c0f670a3d4de2dfd5a7679

  • SHA1

    90e0f53fdafcee3ef0aa7744b89243e22acf04d5

  • SHA256

    f8c7d4a3d2a16424b3ad6cd2d51749fc82790881fc2fbfd7241ad0f5bf9decd8

  • SHA512

    d01dc8209e812826b67260b780fe0d41f703fdd10a3e14d0e4429ca7c93dda77b4c2cd6072432c75ce35746124cc20e3b05f82d676f23dc33b13099d3b8f2e97

Malware Config

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      f8c7d4a3d2a16424b3ad6cd2d51749fc82790881fc2fbfd7241ad0f5bf9decd8

    • Size

      3.6MB

    • MD5

      4644cce331c0f670a3d4de2dfd5a7679

    • SHA1

      90e0f53fdafcee3ef0aa7744b89243e22acf04d5

    • SHA256

      f8c7d4a3d2a16424b3ad6cd2d51749fc82790881fc2fbfd7241ad0f5bf9decd8

    • SHA512

      d01dc8209e812826b67260b780fe0d41f703fdd10a3e14d0e4429ca7c93dda77b4c2cd6072432c75ce35746124cc20e3b05f82d676f23dc33b13099d3b8f2e97

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks