General

  • Target

    b7e1652e1c72e4dc385e4efced0e678bbfc55b1dc1db920be4731656e4d007c6

  • Size

    3.4MB

  • Sample

    220314-v7465scdhr

  • MD5

    59a2ad1fac6c249f06cbe156a75c2817

  • SHA1

    7f3a436049950732049bd509fc9e9a73a7d75da8

  • SHA256

    b7e1652e1c72e4dc385e4efced0e678bbfc55b1dc1db920be4731656e4d007c6

  • SHA512

    373c4c8b6176c58acd4a1dc0b099256ba7319181a171503ed96527fd3a76fe3bcdba3ab413d7060845852c429764a7acaf47ea8421a992b19823991c36f21cda

Malware Config

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

NewAni

C2

changidwia.xyz:80

Targets

    • Target

      b7e1652e1c72e4dc385e4efced0e678bbfc55b1dc1db920be4731656e4d007c6

    • Size

      3.4MB

    • MD5

      59a2ad1fac6c249f06cbe156a75c2817

    • SHA1

      7f3a436049950732049bd509fc9e9a73a7d75da8

    • SHA256

      b7e1652e1c72e4dc385e4efced0e678bbfc55b1dc1db920be4731656e4d007c6

    • SHA512

      373c4c8b6176c58acd4a1dc0b099256ba7319181a171503ed96527fd3a76fe3bcdba3ab413d7060845852c429764a7acaf47ea8421a992b19823991c36f21cda

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks