General

  • Target

    51857183f63638b6adc8754a06feda996571aaeb36d1e75daf4a54258bfcfd85

  • Size

    3.2MB

  • Sample

    220310-w55kkadahn

  • MD5

    631005bbbc6ba0a976d109b6b20ed26d

  • SHA1

    bafbd865bb368e2613ad0e3fd42393d55b98231d

  • SHA256

    51857183f63638b6adc8754a06feda996571aaeb36d1e75daf4a54258bfcfd85

  • SHA512

    085436362ee5b826ed9cabda5037fa15c3a49d1eee34b4bc6ee7cc2a3546d54949df61daabd3916f0a0b64e79f4ad555d734aa7cefefcfe27587981e2400c082

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Targets

    • Target

      51857183f63638b6adc8754a06feda996571aaeb36d1e75daf4a54258bfcfd85

    • Size

      3.2MB

    • MD5

      631005bbbc6ba0a976d109b6b20ed26d

    • SHA1

      bafbd865bb368e2613ad0e3fd42393d55b98231d

    • SHA256

      51857183f63638b6adc8754a06feda996571aaeb36d1e75daf4a54258bfcfd85

    • SHA512

      085436362ee5b826ed9cabda5037fa15c3a49d1eee34b4bc6ee7cc2a3546d54949df61daabd3916f0a0b64e79f4ad555d734aa7cefefcfe27587981e2400c082

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks