General

  • Target

    cbfc472d7b85e94ff8a65b0a6b0ff012537b6761ecaca6ec4b57d427962b3d1a

  • Size

    3.2MB

  • Sample

    220314-nyd52agfer

  • MD5

    b36d07ba27a9f80aac2cad25342f5abc

  • SHA1

    222fc011005dfbacb763b5f9807a64ab9cb8adaa

  • SHA256

    cbfc472d7b85e94ff8a65b0a6b0ff012537b6761ecaca6ec4b57d427962b3d1a

  • SHA512

    e548e8206188f0f4715a646f5945dd345561dbe19231dc3a0770f07c8ca61015ac32e57ddc82e31a5ab583630ce6a8e2344deb33267abbe3d578fe089fe8b32e

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      cbfc472d7b85e94ff8a65b0a6b0ff012537b6761ecaca6ec4b57d427962b3d1a

    • Size

      3.2MB

    • MD5

      b36d07ba27a9f80aac2cad25342f5abc

    • SHA1

      222fc011005dfbacb763b5f9807a64ab9cb8adaa

    • SHA256

      cbfc472d7b85e94ff8a65b0a6b0ff012537b6761ecaca6ec4b57d427962b3d1a

    • SHA512

      e548e8206188f0f4715a646f5945dd345561dbe19231dc3a0770f07c8ca61015ac32e57ddc82e31a5ab583630ce6a8e2344deb33267abbe3d578fe089fe8b32e

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks