General

  • Target

    9ec9c80888627e46b582099efcb53f1efc157c0d7776b89178c1df38e83317c0

  • Size

    3.3MB

  • Sample

    220312-erxt5afch8

  • MD5

    135e6decc0430950be538c73d817863f

  • SHA1

    4bcefa503561bf99db895176624e5188e5d4ffda

  • SHA256

    9ec9c80888627e46b582099efcb53f1efc157c0d7776b89178c1df38e83317c0

  • SHA512

    122eab88c6be7e7e170931b14c6f269a04dfcc684fda375d914d1bfc7e9197415e679fffa58cedce28bcf98ab56bd86cdb91710d15b838932718b954667fa989

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

NewAni

C2

changidwia.xyz:80

Targets

    • Target

      9ec9c80888627e46b582099efcb53f1efc157c0d7776b89178c1df38e83317c0

    • Size

      3.3MB

    • MD5

      135e6decc0430950be538c73d817863f

    • SHA1

      4bcefa503561bf99db895176624e5188e5d4ffda

    • SHA256

      9ec9c80888627e46b582099efcb53f1efc157c0d7776b89178c1df38e83317c0

    • SHA512

      122eab88c6be7e7e170931b14c6f269a04dfcc684fda375d914d1bfc7e9197415e679fffa58cedce28bcf98ab56bd86cdb91710d15b838932718b954667fa989

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks