General

  • Target

    95fbc1405c8ac4c3cbbb979f53f5485f3f8b1cde1ce00ea454055749917536d2

  • Size

    3.2MB

  • Sample

    220312-hlzy3sccgl

  • MD5

    f493394dda3ff36bd77ca9bbb75b1ee3

  • SHA1

    147f8a6a4b08db981574628c0db49b996bbe52ce

  • SHA256

    95fbc1405c8ac4c3cbbb979f53f5485f3f8b1cde1ce00ea454055749917536d2

  • SHA512

    2473746448a2f0038520a023f2000c8f4b0982c953b389bb1e6f6daf21868db66a9ec1df4a39a30ab521c287cb347e5dc5129de415cf1438cba1eb9ebc2f2d5b

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Targets

    • Target

      95fbc1405c8ac4c3cbbb979f53f5485f3f8b1cde1ce00ea454055749917536d2

    • Size

      3.2MB

    • MD5

      f493394dda3ff36bd77ca9bbb75b1ee3

    • SHA1

      147f8a6a4b08db981574628c0db49b996bbe52ce

    • SHA256

      95fbc1405c8ac4c3cbbb979f53f5485f3f8b1cde1ce00ea454055749917536d2

    • SHA512

      2473746448a2f0038520a023f2000c8f4b0982c953b389bb1e6f6daf21868db66a9ec1df4a39a30ab521c287cb347e5dc5129de415cf1438cba1eb9ebc2f2d5b

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks