General

  • Target

    d8550ae53641140129926348f19a6292a279b158d82d6a08ab5f37705a608a2a

  • Size

    3.2MB

  • Sample

    220314-c1mpeaeagp

  • MD5

    1562bbceeac9c38af7d00e4654ff1237

  • SHA1

    f05eb51b8c5d7cb080565cc47c48bf53fd7cb1d0

  • SHA256

    d8550ae53641140129926348f19a6292a279b158d82d6a08ab5f37705a608a2a

  • SHA512

    d2cc676eb33e861048fc517b5e46b807ea6b289b6b1ad47490af0295a9f7c18be3bf952a698ce7e7a49b17e8529fcb3c7173559e7703f38773bf703bc5208aa5

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Targets

    • Target

      d8550ae53641140129926348f19a6292a279b158d82d6a08ab5f37705a608a2a

    • Size

      3.2MB

    • MD5

      1562bbceeac9c38af7d00e4654ff1237

    • SHA1

      f05eb51b8c5d7cb080565cc47c48bf53fd7cb1d0

    • SHA256

      d8550ae53641140129926348f19a6292a279b158d82d6a08ab5f37705a608a2a

    • SHA512

      d2cc676eb33e861048fc517b5e46b807ea6b289b6b1ad47490af0295a9f7c18be3bf952a698ce7e7a49b17e8529fcb3c7173559e7703f38773bf703bc5208aa5

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks