General

  • Target

    cb08b1374f4a0f5a4efcb592ef62b653ee68f6f63fa78ab2889835e96e60f6a2

  • Size

    3.3MB

  • Sample

    220314-n8wg3afab2

  • MD5

    9213db79a717c4ac2bcf83f47f21fa78

  • SHA1

    26c8f98bd830f9656da7b70e98070569dd678683

  • SHA256

    cb08b1374f4a0f5a4efcb592ef62b653ee68f6f63fa78ab2889835e96e60f6a2

  • SHA512

    5c7fbdcf04b656a3cfa03d1b0251c45c308b8951a6cc5efe6f2b34f9f3b9adae00a937169fbe086500fe841ccda7fd2e6f8c7dfbe9e21af6cb299eebba79f767

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

NewAni

C2

changidwia.xyz:80

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Targets

    • Target

      cb08b1374f4a0f5a4efcb592ef62b653ee68f6f63fa78ab2889835e96e60f6a2

    • Size

      3.3MB

    • MD5

      9213db79a717c4ac2bcf83f47f21fa78

    • SHA1

      26c8f98bd830f9656da7b70e98070569dd678683

    • SHA256

      cb08b1374f4a0f5a4efcb592ef62b653ee68f6f63fa78ab2889835e96e60f6a2

    • SHA512

      5c7fbdcf04b656a3cfa03d1b0251c45c308b8951a6cc5efe6f2b34f9f3b9adae00a937169fbe086500fe841ccda7fd2e6f8c7dfbe9e21af6cb299eebba79f767

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks