General

  • Target

    e663f8068eac277f035c9fcdbf3c5eb3bf18996a4b423c30b697f0c585af1a0c

  • Size

    3.6MB

  • Sample

    220313-ychlfahhh9

  • MD5

    bbd0ff5c8b53e1b9cd4acfc812f209e2

  • SHA1

    6586003d09923bd2572338562577eef20624f21a

  • SHA256

    e663f8068eac277f035c9fcdbf3c5eb3bf18996a4b423c30b697f0c585af1a0c

  • SHA512

    e032f84a5a6648f3b289f4986b042b7c9a20550c5b86f3e2a2dd6bb41668e8c18d5a057f8f25531df1c68d0c0c5af29c5ef7ce208cb1df851581b666cc0cd214

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ruzki000

C2

86.107.197.196:63065

Attributes
  • auth_value

    80fac7f67bd38aa709bbeef7a44ccb47

Extracted

Family

tofsee

C2

patmushta.info

ovicrush.cn

Extracted

Family

redline

Botnet

pizzadlyashekera

C2

65.108.101.231:14648

Attributes
  • auth_value

    7d6b3cb15fc835e113d8c22bd7cfe2b4

Extracted

Family

redline

Botnet

ruz876

C2

185.215.113.7:5186

Attributes
  • auth_value

    4750f6742a496bbe74a981d51e7680ad

Extracted

Family

redline

Botnet

ruzki12_03

C2

176.122.23.55:11768

Attributes
  • auth_value

    c51ddc8008e8581a01cec6e8291c5530

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Targets

    • Target

      e663f8068eac277f035c9fcdbf3c5eb3bf18996a4b423c30b697f0c585af1a0c

    • Size

      3.6MB

    • MD5

      bbd0ff5c8b53e1b9cd4acfc812f209e2

    • SHA1

      6586003d09923bd2572338562577eef20624f21a

    • SHA256

      e663f8068eac277f035c9fcdbf3c5eb3bf18996a4b423c30b697f0c585af1a0c

    • SHA512

      e032f84a5a6648f3b289f4986b042b7c9a20550c5b86f3e2a2dd6bb41668e8c18d5a057f8f25531df1c68d0c0c5af29c5ef7ce208cb1df851581b666cc0cd214

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

New Service

1
T1050

Modify Existing Service

1
T1031

Privilege Escalation

New Service

1
T1050

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Tasks