General

  • Target

    C03C8A4852301C1C54ED27EF130D0DE4CDFB98584ADEF.exe

  • Size

    3.2MB

  • Sample

    211023-x5hlgacde3

  • MD5

    04c54208f1b25e8acfdaa7254de39187

  • SHA1

    76c80e3222e5f5850d376f165a93dc245ca239a4

  • SHA256

    c03c8a4852301c1c54ed27ef130d0de4cdfb98584adef3dda2a096177016a18b

  • SHA512

    fc6a8bca12c70bffe20502c5ba94fa668c30e77cbb618cadc59028cf0799b4eb3a64eb83a1da6e20bf824d0208ddad1b8d709f526cba2bf2cd8887ea1e159f95

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

http://xacokuo8.top/

http://hajezey1.top/

rc4.i32
rc4.i32
rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Extracted

Family

vidar

Version

41.5

Botnet

921

C2

https://mas.to/@xeroxxx

Attributes
  • profile_id

    921

Targets

    • Target

      C03C8A4852301C1C54ED27EF130D0DE4CDFB98584ADEF.exe

    • Size

      3.2MB

    • MD5

      04c54208f1b25e8acfdaa7254de39187

    • SHA1

      76c80e3222e5f5850d376f165a93dc245ca239a4

    • SHA256

      c03c8a4852301c1c54ed27ef130d0de4cdfb98584adef3dda2a096177016a18b

    • SHA512

      fc6a8bca12c70bffe20502c5ba94fa668c30e77cbb618cadc59028cf0799b4eb3a64eb83a1da6e20bf824d0208ddad1b8d709f526cba2bf2cd8887ea1e159f95

    • Modifies Windows Defender Real-time Protection settings

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Socelars

      Socelars is an infostealer targeting browser cookies and credit card credentials.

    • Socelars Payload

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks