General

  • Target

    78559569a5a7199a67e25cb7103c95402e5dcaf044e1975db468c8af44f16b34

  • Size

    3.2MB

  • Sample

    220312-z9kbzabbg2

  • MD5

    2fc4f9f0d8c0ca3fb788c1eca48e48a1

  • SHA1

    19fbcd4c21b53f137d9914e065af7c884f66b7e8

  • SHA256

    78559569a5a7199a67e25cb7103c95402e5dcaf044e1975db468c8af44f16b34

  • SHA512

    b74b5a2307b666d82312649c312b7e9d09f7405cfcb4aae1ae2b17c101a284cb7bd804f51c5087fae804b7054ca7a80ed89794bf64920fcee44d26b4723990f6

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      78559569a5a7199a67e25cb7103c95402e5dcaf044e1975db468c8af44f16b34

    • Size

      3.2MB

    • MD5

      2fc4f9f0d8c0ca3fb788c1eca48e48a1

    • SHA1

      19fbcd4c21b53f137d9914e065af7c884f66b7e8

    • SHA256

      78559569a5a7199a67e25cb7103c95402e5dcaf044e1975db468c8af44f16b34

    • SHA512

      b74b5a2307b666d82312649c312b7e9d09f7405cfcb4aae1ae2b17c101a284cb7bd804f51c5087fae804b7054ca7a80ed89794bf64920fcee44d26b4723990f6

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks