General

  • Target

    d24fe41acf76a9331fdb541b830345de71150efa7f1e300b44d2b6bef964fa14

  • Size

    3.2MB

  • Sample

    220314-ez1wrafabr

  • MD5

    d9d98e02abecb89470ee2b1fc4002b7f

  • SHA1

    77a99113f41191735ef9c8b764fc7e3b98defe67

  • SHA256

    d24fe41acf76a9331fdb541b830345de71150efa7f1e300b44d2b6bef964fa14

  • SHA512

    dfb922f101dd84277bc361bfdf64ccf23a012fc4149c1438537a7ad22c6a3b117cf832d971ac99ff40be6fb0a7a7ffaad0477f0967038de0fc0de2be2b0f891a

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

ServAni

C2

87.251.71.195:82

Targets

    • Target

      d24fe41acf76a9331fdb541b830345de71150efa7f1e300b44d2b6bef964fa14

    • Size

      3.2MB

    • MD5

      d9d98e02abecb89470ee2b1fc4002b7f

    • SHA1

      77a99113f41191735ef9c8b764fc7e3b98defe67

    • SHA256

      d24fe41acf76a9331fdb541b830345de71150efa7f1e300b44d2b6bef964fa14

    • SHA512

      dfb922f101dd84277bc361bfdf64ccf23a012fc4149c1438537a7ad22c6a3b117cf832d971ac99ff40be6fb0a7a7ffaad0477f0967038de0fc0de2be2b0f891a

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks