General

  • Target

    08e932b5663296bb41e1fecf546b2cde3129e850e45680856e62759d74bc7db1

  • Size

    3.3MB

  • Sample

    220222-1qr35sfebp

  • MD5

    70ad4801db7b68beeb9d7f7955b95d4a

  • SHA1

    54d6eaef84968c203f5fc5dabd960b6e91a253ca

  • SHA256

    08e932b5663296bb41e1fecf546b2cde3129e850e45680856e62759d74bc7db1

  • SHA512

    4bbf93176ac552cb278c62a03018c45b0db5b12a2e334a4bbe102fae4bbc05eade16ab15e110d3e137c9b4d7d3ebf42aa2d4f2824f9ab2358196ad6720187d7f

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

NewAni

C2

changidwia.xyz:80

Targets

    • Target

      08e932b5663296bb41e1fecf546b2cde3129e850e45680856e62759d74bc7db1

    • Size

      3.3MB

    • MD5

      70ad4801db7b68beeb9d7f7955b95d4a

    • SHA1

      54d6eaef84968c203f5fc5dabd960b6e91a253ca

    • SHA256

      08e932b5663296bb41e1fecf546b2cde3129e850e45680856e62759d74bc7db1

    • SHA512

      4bbf93176ac552cb278c62a03018c45b0db5b12a2e334a4bbe102fae4bbc05eade16ab15e110d3e137c9b4d7d3ebf42aa2d4f2824f9ab2358196ad6720187d7f

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

      suricata: ET MALWARE Win32/Spy.Socelars.S CnC Activity M3

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks