General

  • Target

    a00a83410de17b566a300fe4745a4ef963bfeb4a006d0f475def96a67ef4c36c

  • Size

    3.3MB

  • Sample

    220312-eb63vsabdk

  • MD5

    485fb3b3d2eafd1fa3a9d4bfd11c6fc8

  • SHA1

    32e3d51b13ac7c59390cf884aa4365fb3db54096

  • SHA256

    a00a83410de17b566a300fe4745a4ef963bfeb4a006d0f475def96a67ef4c36c

  • SHA512

    c8ba6e37a885e6f9b90a86f72567884a57e06cddf9a9f3fb7ac4864ff3045b1d098de16d1e3e657ff888f46ab41bddcabd92450af2eeff18cd3858b0ce06790b

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

NewAni

C2

changidwia.xyz:80

Targets

    • Target

      a00a83410de17b566a300fe4745a4ef963bfeb4a006d0f475def96a67ef4c36c

    • Size

      3.3MB

    • MD5

      485fb3b3d2eafd1fa3a9d4bfd11c6fc8

    • SHA1

      32e3d51b13ac7c59390cf884aa4365fb3db54096

    • SHA256

      a00a83410de17b566a300fe4745a4ef963bfeb4a006d0f475def96a67ef4c36c

    • SHA512

      c8ba6e37a885e6f9b90a86f72567884a57e06cddf9a9f3fb7ac4864ff3045b1d098de16d1e3e657ff888f46ab41bddcabd92450af2eeff18cd3858b0ce06790b

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks