General

  • Target

    17f251b670362205c64fed16ec986cd89335721b2f6907573da39ef4e61cc397

  • Size

    4.5MB

  • Sample

    220222-srsr3aade2

  • MD5

    d5afe89d2822b4894b62da15495083b1

  • SHA1

    a5f0f6086bf0cf0f432f6d2984e85ef9f562a933

  • SHA256

    17f251b670362205c64fed16ec986cd89335721b2f6907573da39ef4e61cc397

  • SHA512

    d46ac50d2b79a53d7e809441dce9bf40cf8cf05d95b373663425f80645fe5dcb79f09f0c18731b97bec4c11f3dd0e3bfcecc4b68e01f6e77388254bec6113be2

Malware Config

Extracted

Family

vidar

Version

39.4

Botnet

706

C2

https://sergeevih43.tumblr.com/

Attributes
  • profile_id

    706

Extracted

Family

smokeloader

Version

2020

C2

http://ppcspb.com/upload/

http://mebbing.com/upload/

http://twcamel.com/upload/

http://howdycash.com/upload/

http://lahuertasonora.com/upload/

http://kpotiques.com/upload/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

DomAni

C2

varinnitof.xyz:80

Targets

    • Target

      17f251b670362205c64fed16ec986cd89335721b2f6907573da39ef4e61cc397

    • Size

      4.5MB

    • MD5

      d5afe89d2822b4894b62da15495083b1

    • SHA1

      a5f0f6086bf0cf0f432f6d2984e85ef9f562a933

    • SHA256

      17f251b670362205c64fed16ec986cd89335721b2f6907573da39ef4e61cc397

    • SHA512

      d46ac50d2b79a53d7e809441dce9bf40cf8cf05d95b373663425f80645fe5dcb79f09f0c18731b97bec4c11f3dd0e3bfcecc4b68e01f6e77388254bec6113be2

    • Modifies Windows Defender Real-time Protection settings

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Tofsee

      Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

    • Vidar

      Vidar is an infostealer based on Arkei stealer.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Vidar Stealer

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Creates new service(s)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

2
T1031

New Service

1
T1050

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

New Service

1
T1050

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

1
T1089

Virtualization/Sandbox Evasion

1
T1497

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

7
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks