General

  • Target

    f7c9e569d72836de268f4e9c55112f1b5f2dca91d74dc665f54ca9b547aeed91

  • Size

    3.2MB

  • Sample

    220315-r3aj7achb8

  • MD5

    dc18b396ad718e9477156a1a0eda336d

  • SHA1

    5151dc3a993c61913e49fe549a2783f69d20a32c

  • SHA256

    f7c9e569d72836de268f4e9c55112f1b5f2dca91d74dc665f54ca9b547aeed91

  • SHA512

    326db73a9ed4551464351a31ebcaa44484020ab81d6d7138ac746fe3999608fdd4dc969ae4d53f91a7a3f94b7fa407e94c9144a2953571bd32ef1a0edb237f64

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

redline

Botnet

Cana

C2

176.111.174.254:56328

Extracted

Family

redline

Botnet

Ani

C2

yaklalau.xyz:80

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Targets

    • Target

      f7c9e569d72836de268f4e9c55112f1b5f2dca91d74dc665f54ca9b547aeed91

    • Size

      3.2MB

    • MD5

      dc18b396ad718e9477156a1a0eda336d

    • SHA1

      5151dc3a993c61913e49fe549a2783f69d20a32c

    • SHA256

      f7c9e569d72836de268f4e9c55112f1b5f2dca91d74dc665f54ca9b547aeed91

    • SHA512

      326db73a9ed4551464351a31ebcaa44484020ab81d6d7138ac746fe3999608fdd4dc969ae4d53f91a7a3f94b7fa407e94c9144a2953571bd32ef1a0edb237f64

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Disabling Security Tools

1
T1089

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Tasks