General

  • Target

    f89cf37b0e620d1d719886cf268a8036638c3f04eb916c4a1b73ea04c9145ed6

  • Size

    3.3MB

  • Sample

    220315-rvjg5acgc8

  • MD5

    6f70ee2dd5fe08e3be1fa3c648722490

  • SHA1

    f718f49bde1969d6b2338eb4e77a86eec147de03

  • SHA256

    f89cf37b0e620d1d719886cf268a8036638c3f04eb916c4a1b73ea04c9145ed6

  • SHA512

    3ba859ed49533671aa707e92ba7621acddea11bc2abf12a18b5ace556750297a77176b8d7377cfaba426a757fdb3bf1997b7c15b01196642bc610dc3817c5602

Malware Config

Extracted

Family

redline

Botnet

NCanal01

C2

pupdatastart.tech:80

pupdatastart.xyz:80

pupdatastar.store:80

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.3

Botnet

706

C2

https://bandakere.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      f89cf37b0e620d1d719886cf268a8036638c3f04eb916c4a1b73ea04c9145ed6

    • Size

      3.3MB

    • MD5

      6f70ee2dd5fe08e3be1fa3c648722490

    • SHA1

      f718f49bde1969d6b2338eb4e77a86eec147de03

    • SHA256

      f89cf37b0e620d1d719886cf268a8036638c3f04eb916c4a1b73ea04c9145ed6

    • SHA512

      3ba859ed49533671aa707e92ba7621acddea11bc2abf12a18b5ace556750297a77176b8d7377cfaba426a757fdb3bf1997b7c15b01196642bc610dc3817c5602

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks